Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original (2).eml

Overview

General Information

Sample name:original (2).eml
Analysis ID:1523383
MD5:e924e6aa535ccb1b496ae76c0a322732
SHA1:dffc35f649765d20ada3095b4f774b5d64b6fdc1
SHA256:e9ae0bfde26b6979061e53b5842bb0076e428e7e7ecb604e13c016ee9486281d
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Suspicious MSG / EML detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7004 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original (2).eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 5980 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D27B8025-BDD6-4D95-8282-7CF5D479DA9F" "B184FC02-5235-47FD-A6D8-EEE268502D91" "7004" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 6768 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\5E30ZTPO\phish_alert_iocp_v1.10.14.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://jpn01.safelinks.protection.outlook.com/?url=https%3A%2F%2Feu.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D7dfd0c65-f55e-437f-8508-1134b6c7867b%26etti%3D24%26acct%3Dd6536491-c172-4b3a-8625-af394e406227%26er%3D759e9a36-ff71-44b3-9c96-0fb31612798b&data=05%7C02%7Cadeline.deyo%40us.tel.com%7Cf9b8709f9d8740fd97a108dce1e5e99d%7C8c433003a0814dfba631100526250b1a%7C1%7C0%7C638633624803949521%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=6EsI%2FeyHBbAp%2FsJYJq8Nz9n7qI%2BJc9%2By8u%2B84fnFpcY%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1940,i,12687548481748673884,5735401961615181472,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7004, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: MSG / EMLOCR Text: You don't often get email from dse@eumail.docusign.net. Learn why this is important Ofir Leibovitch sent you a document to review and sign. REVIEW DOCUMENT Ofir Leibovitch ofir-l@novami.com Dear Customer, Please fill the new customer application. Thanks, Ofir l' docusign Powered by Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit Docusign.com, click 'Access Documents', and enter the security code: 7DFDOC65F55E437F85081134B6C7867B4 About Docusign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- Docusign provides a professional trusted solution for Digital Transaction ManagementTM. Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email or read more about Declining to sign and Managing notifications. If you have trouble signing, visit "How to Sign a Document" on our Docusign Support Center, or browse our Docusign Community for more information. Download the Docusign App
Source: https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing-conversations.js?cs=cda8e64aHTTP Parser: /*! for license information please see signing-conversations.js.license.txt */!function(){var e,t,n,r,o,i={6468:function(e,t,n){"use strict";var r=n(82068);object.defineproperty(t,"__esmodule",{value:!0}),t.default=void 0;var o=r(n(36488)),i=r(n(28636)),a=r(n(90564)),u=r(n(55552)),c=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new array),(0,u.default)(this,"workingonpromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingonpromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingonpromise=!0,t.worker().then((function(n){e.workingonpromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingonpromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingonpromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=c},92432:function(e,t,n){"use strict";var r=n(27828);object.definep...
Source: https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7aHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: global trafficDNS traffic detected: DNS query: jpn01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: eu.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.winEML@25/81@22/70
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241001T0851020322-7004.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original (2).eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D27B8025-BDD6-4D95-8282-7CF5D479DA9F" "B184FC02-5235-47FD-A6D8-EEE268502D91" "7004" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\5E30ZTPO\phish_alert_iocp_v1.10.14.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://jpn01.safelinks.protection.outlook.com/?url=https%3A%2F%2Feu.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D7dfd0c65-f55e-437f-8508-1134b6c7867b%26etti%3D24%26acct%3Dd6536491-c172-4b3a-8625-af394e406227%26er%3D759e9a36-ff71-44b3-9c96-0fb31612798b&data=05%7C02%7Cadeline.deyo%40us.tel.com%7Cf9b8709f9d8740fd97a108dce1e5e99d%7C8c433003a0814dfba631100526250b1a%7C1%7C0%7C638633624803949521%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=6EsI%2FeyHBbAp%2FsJYJq8Nz9n7qI%2BJc9%2By8u%2B84fnFpcY%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1940,i,12687548481748673884,5735401961615181472,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D27B8025-BDD6-4D95-8282-7CF5D479DA9F" "B184FC02-5235-47FD-A6D8-EEE268502D91" "7004" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\5E30ZTPO\phish_alert_iocp_v1.10.14.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://jpn01.safelinks.protection.outlook.com/?url=https%3A%2F%2Feu.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D7dfd0c65-f55e-437f-8508-1134b6c7867b%26etti%3D24%26acct%3Dd6536491-c172-4b3a-8625-af394e406227%26er%3D759e9a36-ff71-44b3-9c96-0fb31612798b&data=05%7C02%7Cadeline.deyo%40us.tel.com%7Cf9b8709f9d8740fd97a108dce1e5e99d%7C8c433003a0814dfba631100526250b1a%7C1%7C0%7C638633624803949521%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=6EsI%2FeyHBbAp%2FsJYJq8Nz9n7qI%2BJc9%2By8u%2B84fnFpcY%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1940,i,12687548481748673884,5735401961615181472,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Deobfuscate/Decode Files or Information
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jpn01.safelinks.eop-tm2.outlook.com
52.102.13.60
truefalse
    unknown
    www.google.com
    142.250.74.196
    truefalse
      unknown
      api.mixpanel.com
      107.178.240.159
      truefalse
        unknown
        arya-1323461286.us-west-2.elb.amazonaws.com
        52.24.162.179
        truefalse
          unknown
          jpn01.safelinks.protection.outlook.com
          unknown
          unknownfalse
            unknown
            eu.docusign.net
            unknown
            unknownfalse
              unknown
              a.docusign.com
              unknown
              unknownfalse
                unknown
                docucdn-a.akamaihd.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7afalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    52.113.194.132
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    142.250.186.35
                    unknownUnited States
                    15169GOOGLEUSfalse
                    34.104.35.123
                    unknownUnited States
                    15169GOOGLEUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    142.251.5.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    216.58.206.67
                    unknownUnited States
                    15169GOOGLEUSfalse
                    52.39.148.28
                    unknownUnited States
                    16509AMAZON-02USfalse
                    52.109.32.7
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    216.58.206.42
                    unknownUnited States
                    15169GOOGLEUSfalse
                    52.102.13.60
                    jpn01.safelinks.eop-tm2.outlook.comUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    2.19.126.135
                    unknownEuropean Union
                    16625AKAMAI-ASUSfalse
                    142.250.181.238
                    unknownUnited States
                    15169GOOGLEUSfalse
                    107.178.240.159
                    api.mixpanel.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    2.19.126.151
                    unknownEuropean Union
                    16625AKAMAI-ASUSfalse
                    142.250.185.174
                    unknownUnited States
                    15169GOOGLEUSfalse
                    2.16.168.6
                    unknownEuropean Union
                    20940AKAMAI-ASN1EUfalse
                    52.24.162.179
                    arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    185.81.100.28
                    unknownGermany
                    62856DOCUS-6-PRODUSfalse
                    52.109.76.144
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    142.250.74.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    104.208.16.95
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    IP
                    192.168.2.16
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1523383
                    Start date and time:2024-10-01 14:50:22 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:17
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Sample name:original (2).eml
                    Detection:SUS
                    Classification:sus22.phis.winEML@25/81@22/70
                    Cookbook Comments:
                    • Found application associated with file extension: .eml
                    • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.32.7, 2.19.126.151, 2.19.126.160, 104.208.16.95, 52.109.76.144, 142.250.186.35, 142.250.185.174, 142.251.5.84, 34.104.35.123, 185.81.100.28, 2.16.168.6, 2.16.168.5, 2.19.126.135, 2.19.126.140, 216.58.206.42, 142.250.186.106, 142.250.185.74, 142.250.186.42, 216.58.212.170, 142.250.181.234, 172.217.18.106, 142.250.186.138, 142.250.185.106, 216.58.212.138, 142.250.186.170, 142.250.184.202, 172.217.16.202, 172.217.18.10, 216.58.206.74, 142.250.186.74
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtSetValueKey calls found.
                    • VT rate limit hit for: original (2).eml
                    InputOutput
                    URL: Email Model: jbxai
                    URL: https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7a Model: jbxai
                    {
                    "brand":["docusign"],
                    "contains_trigger_text":true,
                    "trigger_text":"Please read the Electronic Record and Signature Disclosure.",
                    "prominent_button_name":"CONTINUE",
                    "text_input_field_labels":"unknown",
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7a Model: jbxai
                    {
                    "brand":["docusign",
                    "Nova Ltd."],
                    "contains_trigger_text":true,
                    "trigger_text":"Please read the Electronic Record and Signature Disclosure.",
                    "prominent_button_name":"CONTINUE",
                    "text_input_field_labels":["Date of Incorporation:",
                    "Company Registration No.",
                    "Company VAT No.",
                    "Company D& B No.",
                    "Address:",
                    "City:",
                    "Country:",
                    "State/Region:",
                    "Postal Code:",
                    "Email:",
                    "Website:",
                    "Buyer Contact:",
                    "Buyer email:"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7a Model: jbxai
                    {
                    "phishing_score":2,
                    "brands":"docusign",
                    "legit_domain":"docusign.com",
                    "classification":"wellknown",
                    "reasons":["The brand 'docusign' is well-known and widely recognized.",
                    "The legitimate domain for DocuSign is 'docusign.com'.",
                    "The provided URL 'eu.docusign.net' is a subdomain of 'docusign.net',
                     which is associated with DocuSign.",
                    "The URL does not contain any suspicious elements such as misspellings,
                     extra characters,
                     or unusual domain extensions.",
                    "The input fields are typical for a business-related form and do not raise immediate red flags."],
                    "brand_matches":[false],
                    "url_match":false,
                    "brand_input":"docusign",
                    "input_fields":"Date of Incorporation:,
                     Company Registration No.,
                     Company VAT No.,
                     Company D& B No.,
                     Address:,
                     City:,
                     Country:,
                     State/Region:,
                     Postal Code:,
                     Email:,
                     Website:,
                     Buyer Contact:,
                     Buyer email:"}
                    URL: https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7a Model: jbxai
                    {
                    "brand":["Nova Ltd.",
                    "docusign"],
                    "contains_trigger_text":true,
                    "trigger_text":"Please read the Electronic Record and Signature Disclosure.",
                    "prominent_button_name":"CONTINUE",
                    "text_input_field_labels":["Company VAT No.",
                    "Company D&B No.",
                    "Address",
                    "City",
                    "Country",
                    "State/Region",
                    "Postal Code",
                    "Email.",
                    "Website",
                    "Buyer Contact",
                    "Buyer email:"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://eu.docusign.net/Signing/?ti=ac774c8c722f4d669a0896b5dea00f7a Model: jbxai
                    {
                    "phishing_score":2,
                    "brands":"Nova Ltd.",
                    "legit_domain":"docusign.com",
                    "classification":"wellknown",
                    "reasons":["The URL 'eu.docusign.net' uses a subdomain of 'docusign.net',
                     which is a legitimate domain associated with DocuSign.",
                    "DocuSign is a well-known brand in the electronic signature and digital transaction management industry.",
                    "The URL does not contain any suspicious elements such as misspellings,
                     extra characters,
                     or unusual domain extensions.",
                    "The input fields requested are typical for business-related transactions and do not raise immediate red flags."],
                    "brand_matches":[false],
                    "url_match":false,
                    "brand_input":"Nova Ltd.",
                    "input_fields":"Company VAT No.,
                     Company D&B No.,
                     Address,
                     City,
                     Country,
                     State/Region,
                     Postal Code,
                     Email.,
                     Website,
                     Buyer Contact,
                     Buyer email:"}
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:modified
                    Size (bytes):231348
                    Entropy (8bit):4.381832331916722
                    Encrypted:false
                    SSDEEP:
                    MD5:24970DF6BDEA6749080259F9446263C0
                    SHA1:E709445F18CF6A1F2A64C858323F5BADEC4A166D
                    SHA-256:1E87E29F2EEAF6959E9F08DF53C06D07BF14330EE28263E96346B768EF80D064
                    SHA-512:267808AD6313276F694F5812E248DFF996E3307972BFD9740FA0494E71C69FCEB089484BA31D3B094ECCE8C0E16AEEBF4BFA85407654A02EFEFA23457950399A
                    Malicious:false
                    Reputation:unknown
                    Preview:TH02...... ..:..........SM01X...,....S..............IPM.Activity...........h...............h............H..h...............h........0...H..h\cal ...pDat...hxk..0..........h...............h........_`Pk...h....@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k.."k....p..i..!h.............. h..EQ....0.....#h....8.........$h0.......8....."h........ .....'h..............1h....<.........0h....4....Uk../h....h.....UkH..h...p.........-h .......\.....+h............................ ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:dropped
                    Size (bytes):322260
                    Entropy (8bit):4.000299760592446
                    Encrypted:false
                    SSDEEP:
                    MD5:CC90D669144261B198DEAD45AA266572
                    SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                    SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                    SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                    Malicious:false
                    Reputation:unknown
                    Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479:76bd602437550e98c9043d06a55186ab7d95dea5a0e935a599f73e62a8c9b158e0afcb19351f6c353940c06a38172b94d18c02cf92bb8a80184eccca0392b259ab3e71dae73e491c7941997cb36ad4a198661f622dad478d840f66d530a0dde78acea3367f91fff62fbb3dc18faff0c708ad30edef5bea8b22c5fd782b770d8993386eaa784fd19a3c3e1db3b537b1a94d3d4fbd46f8df8fddf6d16611969fe0a97c50e0f3ac24750c93257cf5c161184aa7385800c87d803b339632a3d8ec7fe17a0afd83ce9e9d0e3f7b8d579637928a811f1f7e6d1887df2ddc7d4f752c4d600235e426c92c7bf8a1362f95457998cc0e5d4261f0efa4fada0f866dbcefb407dacab7a2914e91c2f08200f38c2d9d621962145b1464b0f204b326118a53ecdcab22bff005fdd5257c99a6dc51ac0600a49f2ef782396987e78c08b846dad5db55e8ccefffc64863bc2c3e90b95a09d25d0814a848c98fe01a82d4e30e6682dd546e12c45ca0d280a45295ab4bd632dafb070edfdc3c9e38313d5aeb195972986f8011b66817028fd8c78b67a0ac7e780eecc3fb6a31f5a025b8a9a3db278a98c0696aeaac739b18688b0f9c7d751bba02cc5f4e41853fb119b3c0c915059aaa92971244a1989124f12881ca88e6410df70b793a2c3a736ff4
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):10
                    Entropy (8bit):2.5219280948873624
                    Encrypted:false
                    SSDEEP:
                    MD5:5B19AB05D03E26BA3D26FAC413794530
                    SHA1:44A36A581786B8BA029AE82430BF3DB9073B784D
                    SHA-256:CCC3688DA504AF1A1B54607B660D2859F258669FADEE8235E35C5830F3FB45A6
                    SHA-512:5A81D20B0B2D09292C258444A4B446A0F3C4C39B5C2E89CD4B121C63A14161D55FAE1B74A610E1513730347B6A7387E600F01C4AAB31AED648E6EEC90BA79828
                    Malicious:false
                    Reputation:unknown
                    Preview:1727787065
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                    Category:dropped
                    Size (bytes):4096
                    Entropy (8bit):0.09304735440217722
                    Encrypted:false
                    SSDEEP:
                    MD5:D0DE7DB24F7B0C0FE636B34E253F1562
                    SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
                    SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
                    SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):4616
                    Entropy (8bit):0.1378497710305501
                    Encrypted:false
                    SSDEEP:
                    MD5:3CCB17FECF1F1F2C525FC28CC40C68AD
                    SHA1:BFE72EDE09EAAAD917224946EA3A020642004D0F
                    SHA-256:F0B264540B5DF3AD37D1E32D81F17BDFA2C2870AF4C698E977C509BBE4FA62A7
                    SHA-512:56D7D8C530F1CDAFD49963E5D8A3242FC0C694094C43CBA8F6E20C857B41717DE8EB69EE2C94E3372A27F82AF391913A4F62E032A46C1365A8C08077C8503F72
                    Malicious:false
                    Reputation:unknown
                    Preview:.... .c.....pM......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.04495055541749482
                    Encrypted:false
                    SSDEEP:
                    MD5:9B81D7F9B822B33648C23B98E4B9772A
                    SHA1:31FB4336807028D305259A18D07F6668A27F943A
                    SHA-256:2E56A9E1A47DBB1C137246B2669C94D1167A9C08E92E8018B2BFA9D30B78C562
                    SHA-512:8FC1D4A62F0F7D248D0C7DCF7859D35DFEDAAFEA190916869B486CC3FBC12AC9AC531572ADC7D3EA51AE4D6FA343B39FFC178358AED8FCF6902C5B3970E251BD
                    Malicious:false
                    Reputation:unknown
                    Preview:..-.....................d...*..DV.S.0.a..^......-.....................d...*..DV.S.0.a..^............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:SQLite Write-Ahead Log, version 3007000
                    Category:dropped
                    Size (bytes):45352
                    Entropy (8bit):0.3942740409915143
                    Encrypted:false
                    SSDEEP:
                    MD5:13EAA871EBE5204BAEF9026B143FB976
                    SHA1:047F28A4A195AA363C5A082DCABD0C18299B3E84
                    SHA-256:D5D5A0755EE6D9A7120BE0DAECC732EFF47DC13D8358DF25D74C323790A81962
                    SHA-512:BF81B444922DAD76ACEBCCDC5C01493652067BACE1A0C133C3E3300EC3C1EB4DA2B88A59E9515EAFB63005FD11B89F9DB8569BC2FABFDCAFCD32D2DE2D400364
                    Malicious:false
                    Reputation:unknown
                    Preview:7....-..........V.S.0.a(..iBJ..........V.S.0.a,...@m.SQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:RFC 822 mail, Unicode text, UTF-8 text, with very long lines (1875), with CRLF line terminators
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:54F006A79E923E9AE551917F40C53873
                    SHA1:8EB04361227E18DE88E00796CAE6377FD0476506
                    SHA-256:71F43D946AFFD28AF6C4ED5A88E82D6569E720B3ADF9D29C516C3BFFD6217460
                    SHA-512:F669B46E6EC393A8EF9FFF945BBE862521F23C062E946AC76BD8DD7C7E18ACD800AB64F729A69CE288093037819B8ED71807F164D65A23D9011D31001D2B0F71
                    Malicious:false
                    Reputation:unknown
                    Preview:Received: from SI2PR03MB6437.apcprd03.prod.outlook.com (2603:1096:4:1a0::7) by.. TY0PR03MB6499.apcprd03.prod.outlook.com with HTTPS; Tue, 1 Oct 2024 06:54:40.. +0000..Received: from OS3PR01CA0074.jpnprd01.prod.outlook.com (2603:1096:604:da::7).. by SI2PR03MB6437.apcprd03.prod.outlook.com (2603:1096:4:1a0::7) with.. Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8005.20; Tue, 1 Oct.. 2024 06:54:36 +0000..Received: from OS1PEPF0000D216.JPNP286.PROD.OUTLOOK.COM.. (2603:1096:604:da:cafe::d5) by OS3PR01CA0074.outlook.office365.com.. (2603:1096:604:da::7) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8005.27 via Frontend.. Transport; Tue, 1 Oct 2024 06:54:36 +0000..Authentication-Results: spf=pass (sender IP is 192.103.123.9).. smtp.mailfrom=eumail.docusign.net; dkim=pass (signature was verified).. header.d=eumail.docusign.net;dmarc=pass action=none.. header.from=eumail.docusign.net;compau
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:RFC 822 mail, Unicode text, UTF-8 text, with very long lines (1875), with CRLF line terminators
                    Category:dropped
                    Size (bytes):41737
                    Entropy (8bit):5.758316297246493
                    Encrypted:false
                    SSDEEP:
                    MD5:54F006A79E923E9AE551917F40C53873
                    SHA1:8EB04361227E18DE88E00796CAE6377FD0476506
                    SHA-256:71F43D946AFFD28AF6C4ED5A88E82D6569E720B3ADF9D29C516C3BFFD6217460
                    SHA-512:F669B46E6EC393A8EF9FFF945BBE862521F23C062E946AC76BD8DD7C7E18ACD800AB64F729A69CE288093037819B8ED71807F164D65A23D9011D31001D2B0F71
                    Malicious:false
                    Reputation:unknown
                    Preview:Received: from SI2PR03MB6437.apcprd03.prod.outlook.com (2603:1096:4:1a0::7) by.. TY0PR03MB6499.apcprd03.prod.outlook.com with HTTPS; Tue, 1 Oct 2024 06:54:40.. +0000..Received: from OS3PR01CA0074.jpnprd01.prod.outlook.com (2603:1096:604:da::7).. by SI2PR03MB6437.apcprd03.prod.outlook.com (2603:1096:4:1a0::7) with.. Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8005.20; Tue, 1 Oct.. 2024 06:54:36 +0000..Received: from OS1PEPF0000D216.JPNP286.PROD.OUTLOOK.COM.. (2603:1096:604:da:cafe::d5) by OS3PR01CA0074.outlook.office365.com.. (2603:1096:604:da::7) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8005.27 via Frontend.. Transport; Tue, 1 Oct 2024 06:54:36 +0000..Authentication-Results: spf=pass (sender IP is 192.103.123.9).. smtp.mailfrom=eumail.docusign.net; dkim=pass (signature was verified).. header.d=eumail.docusign.net;dmarc=pass action=none.. header.from=eumail.docusign.net;compau
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):26
                    Entropy (8bit):3.95006375643621
                    Encrypted:false
                    SSDEEP:
                    MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                    SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                    SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                    SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                    Malicious:false
                    Reputation:unknown
                    Preview:[ZoneTransfer]..ZoneId=3..
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):1024
                    Entropy (8bit):0.03351732319703582
                    Encrypted:false
                    SSDEEP:
                    MD5:830FBF83999E052538EAF156AB6ECB17
                    SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                    SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                    SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):14832
                    Entropy (8bit):3.9472726043482647
                    Encrypted:false
                    SSDEEP:
                    MD5:E5E01950D0CE89EC5E63DE00E801B61C
                    SHA1:CA212930F28C5BAA3803031682A2DE2AB0B8AD4C
                    SHA-256:143267A19A2850CA2F22C21145B9D95BD793E38AEE97F3F33EA07BD5AF9C2ECC
                    SHA-512:883035C379F140B8DA0342660A7A16B23102AFCE2ABAAF92FFF557F2068E152F0CE4F01EB4164F3573CB3EB126A91AFE80E5B9A5E80F979B99AE4A624E2C2C53
                    Malicious:false
                    Reputation:unknown
                    Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .d.s.e.@.e.u.m.a.i.l...d.o.c.u.s.i.g.n...n.e.t... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".............................................................................................................................................................................................................................................................................................................................\...^...0........................................................................................................................................................................................................................................................................................................................................................................................$.a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, userbration: offset 0.000000, slope 9223372036854775808.000000
                    Category:dropped
                    Size (bytes):21188
                    Entropy (8bit):3.979687669808864
                    Encrypted:false
                    SSDEEP:
                    MD5:BB78235732266B7049F9AE5F2FB5F83C
                    SHA1:62468029FEEAB49822379EB3839F4B486B3F53E2
                    SHA-256:7C1B4C0990C77F1E7C13E38E6034C339A51AA5EA13793623C6587133A334EA66
                    SHA-512:00045897968A57AD386BFB1B613AA52B692CBCFF98E40EDF5ABC65B7493B75C9B870864EA64BB7BCE33F7AB211D905BCF5D27037FF76F5F14E968AA0F01CAD7E
                    Malicious:false
                    Reputation:unknown
                    Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .d.s.e.@.e.u.m.a.i.l...d.o.c.u.s.i.g.n...n.e.t... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".............................................................................................................................................................................................................................................................................................................................\...^...0........................................................................................................................................................................................................................................................................................................................................................................................$.a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:ASCII text, with very long lines (28743), with CRLF line terminators
                    Category:dropped
                    Size (bytes):20971520
                    Entropy (8bit):0.1768809187118327
                    Encrypted:false
                    SSDEEP:
                    MD5:B14CF7D2AB3E7D3E62EB40748046D542
                    SHA1:A0B1D0F3D9CB09A6AE87D8DDA1B4515BEF15E573
                    SHA-256:B9470D91E642007A6F8ED14E27A6802A0A816D58643698CB5EB5B2B3B2B8109F
                    SHA-512:845AF92DFA4E435653E0A844A04CA1D9CD80314889A81AD631BF2DCEC0887E2DE2D0560F9251ED9FCC629557E38A4046E40E8E5EBF094F9E031ACB668737CA1B
                    Malicious:false
                    Reputation:unknown
                    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/01/2024 12:51:02.608.OUTLOOK (0x1B5C).0x1B60.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":25,"Time":"2024-10-01T12:51:02.608Z","Contract":"Office.System.Activity","Activity.CV":"XvzV4Pu/b06uetWsqoLCHw.4.11","Activity.Duration":12,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/01/2024 12:51:02.623.OUTLOOK (0x1B5C).0x1B60.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":27,"Time":"2024-10-01T12:51:02.623Z","Contract":"Office.System.Activity","Activity.CV":"XvzV4Pu/b06uetWsqoLCHw.4.12","Activity.Duration":13328,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):20971520
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                    SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                    SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                    SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):110592
                    Entropy (8bit):4.474135322501826
                    Encrypted:false
                    SSDEEP:
                    MD5:D75DFF1BD7681B9318683112E2DD954C
                    SHA1:9EF54B9E6983ECE0E3CA33D09837AAF2663EFA77
                    SHA-256:42ECC59DF58A2488336E3671B5FA6F454EC7805922C179AF69ED151491C9447B
                    SHA-512:CF57E1E00520BD6ACF579D2CB26019F87843589D06682A936346BE954B1D3A5415AECDD51F012E3A179E41E4D0296258DBBF0FB2043850A650247BF5E7E8EA66
                    Malicious:false
                    Reputation:unknown
                    Preview:............................................................................`...`...\...I~7.....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1........................................................... D._.Y..........I~7.............v.2._.O.U.T.L.O.O.K.:.1.b.5.c.:.8.7.0.1.9.2.8.c.8.9.f.b.4.b.1.5.a.5.4.f.7.9.e.8.7.4.5.0.4.1.1.e...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.1.T.0.8.5.1.0.2.0.3.2.2.-.7.0.0.4...e.t.l.......P.P.`...\...I~7.............................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):16384
                    Entropy (8bit):3.5418829836131938
                    Encrypted:false
                    SSDEEP:
                    MD5:82E968E61C22970A5ECFEBE9B558CF7D
                    SHA1:12091548FA12FB96A0E19C0E46CC7039A826D03A
                    SHA-256:82752E80F364A397166A5754657603E43348516389C110A0F2D94B199DE1BCBB
                    SHA-512:4885C103BA39AFE81D2E8E750CF003F03B08B59D1B2F714BF6A6DD1E7CC48D02AF51C4D7E2A866C08E7E348C976756DC71AAEA21FFE0E5651576014A8C3801ED
                    Malicious:false
                    Reputation:unknown
                    Preview:............................................................................`.......p..... .....................eJ........).....Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1........................................................... D._.Y............ .............v.2._.O.U.T.L.O.O.K.:.1.a.7.0.:.4.b.f.8.9.d.a.d.d.c.a.9.4.7.7.b.a.a.1.1.8.a.2.f.d.6.7.d.f.0.1.e...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.1.T.0.8.5.1.2.2.0.3.0.1.-.6.7.6.8...e.t.l.......P.P.....p..... .............................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):16384
                    Entropy (8bit):0.66961728736986
                    Encrypted:false
                    SSDEEP:
                    MD5:92711C15E36BD86741AAA450600F95D0
                    SHA1:A65D6E2299513185A028AD097161969E4907B54C
                    SHA-256:AA41F00627924758AF82B467E39C4F67DFCD23BCE491C868A9E830A57FA11FDC
                    SHA-512:FC1FE8EA5E3FC7550764D0B1F0CA80BF5657D7683F15286E8B4904B79F6169D915B1FD297D19A9DF0EC25EB8D46313D13FECCA08675C3C7A2A6A2B7FD504B387
                    Malicious:false
                    Reputation:unknown
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 11:51:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2673
                    Entropy (8bit):3.974290788826281
                    Encrypted:false
                    SSDEEP:
                    MD5:531E85B99F4E7B838827F93E644F0BD9
                    SHA1:82E66284724161B5D9CD774A5D50F966C3872B02
                    SHA-256:C241561E76D344A597B9A81AB5FF1C6DAFBC3527E8F05811EED14AE3F677415D
                    SHA-512:706E0BF1ACA8DB429ABBC7E8217BE488CBEE06804A6E9CDD7E1183AFA0EB72339C195625FC69445A48AE44B9143C88D5B3801698F7D43ED91A38D96C5366D734
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....<.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYRf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYmf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYmf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYmf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYof...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 11:51:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):3.9865372555975735
                    Encrypted:false
                    SSDEEP:
                    MD5:FED4DB154C7399C75114F2FE75635366
                    SHA1:B7D616C55A3324C359201BFFF21F41EEC30F42F6
                    SHA-256:E33B818D137F8D48A1B11C8120F1BD59E3869FD131B1D227B1DF11394A5899BD
                    SHA-512:84C5EE944AD5BF2597B0E27ED2FAFB42963E19321382A61806E37F98A7149E206E12B4EFE6A24A74C9272BEC810005BE09829F70EDA7D58F4D8A29ABADF7B119
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYRf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYmf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYmf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYmf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYof...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2689
                    Entropy (8bit):4.002614814145607
                    Encrypted:false
                    SSDEEP:
                    MD5:54F791F22C79D6A88C888758D3BD92D0
                    SHA1:A8F3C1265028838131858BCA4AF886932EF89794
                    SHA-256:52503404D7530F9605E0B5640A802BE8D47F20E65094463DD2E74E3B1FE5D466
                    SHA-512:E5B3D8BE56660ADAB347C19B69B0C2BF7702C8780EE43AEB3495E8277986BCD3906C9860DB285BFFC1A2E177A56AE75603A1A82F0AC897FC8D0ADCDA05DF3D74
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYRf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYmf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYmf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYmf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 11:51:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.984070142467025
                    Encrypted:false
                    SSDEEP:
                    MD5:6E40925BA8A7A46734FC5E9A1F8EDF17
                    SHA1:05CF1EF441A9CBFE77BA4D35319B023A0C7F2C26
                    SHA-256:0AE7939DA0117717310912CF9B532A65F8CF9F68D5BB9E6CEA5703A382F651E2
                    SHA-512:BDDABA045D87E12A3B7BE3B50BE48E5E5BEED50A9990D2ADA7E13201B0C636F7C5C3E5EC43A0B02B72A26133F2BD4269FD9C1D6B6F4EC5CEED8B1F520214A7AE
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....R......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYRf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYmf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYmf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYmf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYof...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 11:51:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9747137155136376
                    Encrypted:false
                    SSDEEP:
                    MD5:C74601E96652DEF47A99ADA4239714F1
                    SHA1:B2A8B64EA0F221518D2CED62E5174393F47F3638
                    SHA-256:539375404455B93212FDF7ACD9D2E650C0224F76DD51281CE805C2DD07CA1E41
                    SHA-512:9A31AB2E6CDC65CEEB5271585BDA237F2A0CF1BAFE93F31B8FE09ED4C979D1E37FE3E0D22404115D83DACA8F277149BEFEB3EE4CD17656A55C31FC70FD6960B3
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....g......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYRf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYmf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYmf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYmf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYof...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 11:51:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9831758565890003
                    Encrypted:false
                    SSDEEP:
                    MD5:1F059EC1CA79E07EA7CED0ECA2DC052C
                    SHA1:C32FA8781E8924E8218CB316C33545172D88F496
                    SHA-256:A2044F033B196EC7D6FA4DDDD2ACCD17917AC9B5FFE92D1D1F2CA371A69C1BF4
                    SHA-512:F7324BECEED0315027FD899F4012B03FF1A2ADE9F28C11202C02B4054B751D7EA3FE4251B839096B92715C3EFB343F0DEDB464C97B9584DFCE68417EED8336D4
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYRf....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYmf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYmf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYmf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYof...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:Microsoft Outlook email folder (>=2003)
                    Category:dropped
                    Size (bytes):271360
                    Entropy (8bit):5.245040193400962
                    Encrypted:false
                    SSDEEP:
                    MD5:1A70D56F72CCBF742664710554D5C3F7
                    SHA1:6A27CC6BB8B718933D393F640CBDFEA9F2E797E2
                    SHA-256:E0A17A5A87F69CFDC27529E78A8F14955A76CDB77EABC3A2B71FFD10CC64320D
                    SHA-512:634FF6B7F7BDB8107444DC8B7402DA4DC639F5DE63C3B78D8AA8DBA6AC0DDBBD1301E333177A2910F02191ED2A79033E63A905737F6BC7426F2DFF1075CC0F5F
                    Malicious:false
                    Reputation:unknown
                    Preview:!BDN.U.'SM......\...............|.......h................@...........@...@...................................@...........................................................................$.......D......................{........r......x...................................................................................................................................................................................................................................................................................................~....:L.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):131072
                    Entropy (8bit):5.30539786071653
                    Encrypted:false
                    SSDEEP:
                    MD5:29364B22784AAA1A6C1C549671125A96
                    SHA1:180329CC5D303DAC0FA878DF3603CD0567AFED22
                    SHA-256:0F2BC672C52BB386838CCCDE8E6924F5968DB968848B4FF731D03316A1CD010E
                    SHA-512:A22AFDB68F4F1CE419B5134DBC82FEB6160A71C9FFDCAC0F413D7962CDD81055A6FDCE6CD0B3BFBD67A86E9B116CEAF139B0AE4B52A12BC8F7563EE8303A6371
                    Malicious:false
                    Reputation:unknown
                    Preview:#..LC...........\.............................#.!BDN.U.'SM......\...............|.......h................@...........@...@...................................@...........................................................................$.......D......................{........r......x...................................................................................................................................................................................................................................................................................................~....:L..............B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (63903), with LF, NEL line terminators
                    Category:downloaded
                    Size (bytes):176235
                    Entropy (8bit):5.384556769545428
                    Encrypted:false
                    SSDEEP:
                    MD5:F7D4F244F0FCBB99A26FC95501DC888D
                    SHA1:EE9768B63C44D885049911D339490BA169329462
                    SHA-256:F2D67F7AC829955E4B833371D0C12F18D4146079F7E23469E16242A4F0F87DD6
                    SHA-512:F557B2F03A4F57E4A0178AD6F6CEB8141B8DF3963A2DA748C859B75421C57F28E007BF224A1BEA2D78BF9C7B2C405F76EA4A1277CD1856F628B1D4E9858C36B3
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.1832.js?cs=3c826b81b8c755975a1a
                    Preview:/*! For license information please see signing_iframeless_mobile.1832.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1832],{356048:function(t,e,r){"use strict";r.d(e,{C:function(){return Ot}});var n=r(136980),o=r(999824),i=r(287403),a=r(249940),c=r(817600),u=r(519992),s=r(855072),f=r(252780),l=r(368400);function p(t,e){var r=n(t);if(o){var c=o(t);e&&(c=i(c).call(c,(function(e){return a(t,e).enumerable}))),r.push.apply(r,c)}return r}function d(t){for(var e=1;e<arguments.length;e++){var r,n,o=null!=arguments[e]?arguments[e]:{};e%2?c(r=p(Object(o),!0)).call(r,(function(e){(0,l.c)(t,e,o[e])})):u?s(t,u(o)):c(n=p(Object(o))).call(n,(function(e){f(t,e,a(o,e))}))}return t}var v=r(382204),h=r(39604),x=r(154716),g=r(503664),y=r.n(g),b=r(818108),m=r.n(b),w=r(374688),S=r.n(w),E=r(320796),T=r.n(E),R=r(631872),k=r.n(R),O={get:function(){return null},has:function(){return!1},forEach:function(){return""}},C=function t(e,r,n,o){(0,h.c)(this,t),(0,l.c)(this,"sta
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (27269)
                    Category:dropped
                    Size (bytes):27468
                    Entropy (8bit):5.368235934332811
                    Encrypted:false
                    SSDEEP:
                    MD5:ADC41C4951C36DBCEF1C3D4620BE495C
                    SHA1:748B5F1C3D9CA438076C31095364EB05CB621DE1
                    SHA-256:876B5B2A7F8FE892E3DA45B031150D66A6A27DAB09075A5B31D8FD3AB4337E2C
                    SHA-512:256BA2F0325DB268437848686A89A9194CAF70F9393DB8A2BDF5C1585C5ABE5BEB1CBE10A5C6AE2AF65B37564D28A7A99C3B43BEAA4076B0274ED68BFE32220D
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8328],{639460:function(e,t,r){r.r(t),r.d(t,{default:function(){return $},registerTabLookup:function(){return K}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return T},getShouldUseSendBeaconForSave:function(){return O},isTelemetryFeatureEnabled:function(){return N},promiseToSwallowErrors:function(){return j},save:function(){return D},swallowErrors:function(){return S},telemetryRecorder:function(){return P}});var o=r(715968),a=(r(761088),r(855331),r(417368),r(947192),r(326972),r(853224),r(35312),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(174016),r(627632),r(757768),r(488832),r(726456),r(185179),r(518580),r(321992),r(480168),r(394976),r(473992),r(685120),r(439952),r(737588)),i=r.n(a),c=r(853584),u=r(287624),l=r(665836),f=r(733516),s=r(939136);function p(e,t){var r=Object.keys(
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (340), with no line terminators
                    Category:downloaded
                    Size (bytes):340
                    Entropy (8bit):4.885387583286234
                    Encrypted:false
                    SSDEEP:
                    MD5:1918E88BB76DAEB4BD1366046C93DD0F
                    SHA1:A583DD838A1E15D3E8C88F3FC66A63CD3B65BAC5
                    SHA-256:B6E7479C471FD4199AE4414F3880C78E0A14CE19BC1699D23EB73C1D271139F1
                    SHA-512:B3151738E8FC7806780BD1A80D2A392C7E67CACE96FDE8B6BBD8272C141BED460744278B53E3D730F00CC68DADA6D3AADF03CCAE04FA17CFC17E8763D6B449FB
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISzQEJZe8D_KK4MEgSBQ3JX-N7EgUNqqMg0hIFDbnfetcSBQ2fgfVFEgUNXJ_LqBIFDV1DVV0SBQ2cgsTREgUNLpxfERIFDXB9ZJsSBQ1urvEcEgUNX-nEDhIFDf6hXVASBQ3SWwlhEgUNGgi-SxIFDQGn5NISBQ0BNo57EgUNReUbsBIFDcfD_dsSBQ3R-YHcEgUNKqYDeBIFDdkpdk8SBQ3V0rl8EgUNnCo0UxIFDXXhzUwSBQ2tXq3fEgUNbpjghRIFDdLSXOkSBQ2iwItr?alt=proto
                    Preview:CvwBCgcNyV/jexoACgcNqqMg0hoACgcNud961xoACgcNn4H1RRoACgcNXJ/LqBoACgcNXUNVXRoACgcNnILE0RoACgcNLpxfERoACgcNcH1kmxoACgcNbq7xHBoACgcNX+nEDhoACgcN/qFdUBoACgcN0lsJYRoACgcNGgi+SxoACgcNAafk0hoACgcNATaOexoACgcNReUbsBoACgcNx8P92xoACgcN0fmB3BoACgcNKqYDeBoACgcN2Sl2TxoACgcN1dK5fBoACgcNnCo0UxoACgcNdeHNTBoACgcNrV6t3xoACgcNbpjghRoACgcN0tJc6RoACgcNosCLaxoA
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):588
                    Entropy (8bit):4.940560498328831
                    Encrypted:false
                    SSDEEP:
                    MD5:21F840ABAA13C71AFB622EEC231F720C
                    SHA1:41F57D2E935AD0EED26F96729789470737FB6F3E
                    SHA-256:0DC820F1B38866F9EF0C1D25880AF9F4C924B8D1B82D1463876D0724FD4A03C8
                    SHA-512:3F9E214E17A3D66FB3336712C5E9D5393F4D08B1E7F459B08A752098D8DBE18C69C5885FE7D5018AD8E6B7D252106A56A43B8DBF1C49AD4FC361A517AC893F43
                    Malicious:false
                    Reputation:unknown
                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="59px" height="59px" viewBox="0 0 59 59" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>SignHereActive</title>. <g id="SignHereActive" fill-rule="nonzero">. <g id="arrow">. <polygon points="25 41 34 41 34 0 25 0"></polygon>. <polygon points="29.5050892 47 7 24.0803538 12.9703759 18 29.5050892 34.8392925 46.0296241 18.0103659 52 24.0907197"></polygon>. </g>. <polygon id="bar" points="0 59 59 59 59 50 0 50"></polygon>. </g>.</svg>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (65448)
                    Category:dropped
                    Size (bytes):89408
                    Entropy (8bit):5.387182551791347
                    Encrypted:false
                    SSDEEP:
                    MD5:C0631CA8A93EFFEF8F3CCDB57E1DF87C
                    SHA1:FF4BAB0F1140E397D5484E64CE366150AD483557
                    SHA-256:8DECCA1E0AE18FBDF06E595FD2F39A3D1003C8F42871A21A65C9AB5BD6B56B2D
                    SHA-512:59FEBC51E7B91671AFE2FC6F0FAC9D960EC8C9E10B3004A81595E8FD6069EEC4A91625DABE8A4BEC2E3DAF2343DA2CABB35B79AE31203DCF89B712991E0E8FC1
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.5764.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5764],{876712:function(e,t,n){var r=n(813624);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((o(n,"getResource")||t&&o(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:i,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,i){var o=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((o(n,"getResource")||t&&o(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:i,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):240748
                    Entropy (8bit):5.092451370734677
                    Encrypted:false
                    SSDEEP:
                    MD5:2C73DD9B48CB342C5FEB81C8A378B291
                    SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                    SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                    SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/css/olive.min.css
                    Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (375), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):5495
                    Entropy (8bit):4.887211787472134
                    Encrypted:false
                    SSDEEP:
                    MD5:AF126CEAB3FE3CFCF448B3B43DF97476
                    SHA1:6326A7B30D0F353F528791CDCF0A68AF3C46F784
                    SHA-256:59BB9261F1044B6294D617F2FD921001F127362A6EB597C2E3B25CFA848218DF
                    SHA-512:47C7795F49D98F679A5AAF70E102C0D7BC5B4DAADE4727CACBA0A5D49026CE7CBCAE7A3B47177F95858618728FE44235D1BC0D9CCCAF6C6E0B8645C9C4A62F20
                    Malicious:false
                    Reputation:unknown
                    URL:https://eu.docusign.net/Signing/conversations/?ti=ac774c8c722f4d669a0896b5dea00f7a&integratorname=comments
                    Preview:..<!DOCTYPE html>..<html>..<head>.. <title>DocuSign</title>..</head>..<body>.. <script>.. var cAppConfig = {.. recieverOrigin: 'https://eu.docusign.net',.. hasComments: false,.. forceLoad: false,.. historyPollingInterval: 0,.. commentsPollingInterval: 180000,.. recipientVisibleDocuments: [{"DocumentIds":["a3e73b5d-d719-49a2-9312-027beb13cf41"],"RecipientId":"759e9a36-ff71-44b3-9c96-0fb31612798b"},{"DocumentIds":["a3e73b5d-d719-49a2-9312-027beb13cf41"],"RecipientId":"5e5a0a47-a8a3-4cf6-9e60-d33f0b15c66c"},{"DocumentIds":["a3e73b5d-d719-49a2-9312-027beb13cf41"],"RecipientId":"a6ac8fc6-3f45-47ab-9df4-318d0f8dbd22"}],.. conditionalRecipientPlaceholderData: [],.. postCommentAfterAgreementSucceeds: true.. };.. </script>.... <script>.... (function () {.. .. window.cdnURL = 'https://docucdn-a.akamaihd.net/production/1
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):150
                    Entropy (8bit):4.845018163410625
                    Encrypted:false
                    SSDEEP:
                    MD5:C97430373AB9005C3A90AF1A0BE778CA
                    SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                    SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                    SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/img/mobile-web/mw-plus-24x24.svg
                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (631), with no line terminators
                    Category:downloaded
                    Size (bytes):631
                    Entropy (8bit):5.151371132700875
                    Encrypted:false
                    SSDEEP:
                    MD5:62C072D840C0370BDECC170B2EA4E21D
                    SHA1:9FFC65CC09AFD7C32D8BCEC7B881FC4262047EE6
                    SHA-256:8831B7B89C81F051413D5B030507EFD61F83583407585FDF5EDB3B3E7C4B6352
                    SHA-512:7FC37D43F780225F410543DD6A42FD2A3079FF6244B119C5DE01443EA8E81EBD6D266AA0DAF9ABAF15E81DAD9B077F25686D82B49E0F3122374271CC5A75C1C4
                    Malicious:false
                    Reputation:unknown
                    URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                    Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"74df1247-e610-441d-8403-c14a67d9d746","DS_A_C":""});
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65443)
                    Category:downloaded
                    Size (bytes):186956
                    Entropy (8bit):5.230136623423134
                    Encrypted:false
                    SSDEEP:
                    MD5:31E69B22E7A15EF86C60B2A212B9F377
                    SHA1:5FFE0BC88D3C3010E916772B9FFEEDAABC1871FF
                    SHA-256:2C78B2BFD2699F201D76CF33222F2D8A2450E81A928C6003F6C6E6F12AE1A9D9
                    SHA-512:B1149EBA163C397C025211CBFA154E0C4BD52DC8DCE581D2751912242335450F8604D81AB95B865ADC5FB0DE7CAA72A0085FF48022210FEF9229E310363136F5
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.preloader.js?cs=06a32f0296ad4470896d
                    Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8316],{424664:function(t,e,r){var n=r(737588),o=r.n(n),i=r(247601),a=r(939136),c=!1;function u(t,e,r){c||o().ajax((0,a.K0)("monitoring"),{timeout:i.cp.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.c={post:u,logEvent:function(t,e,r){u(t,e,r)},stopMonitoring:function(t){i.cp.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(c=t)}}},386264:function(t,e,r){r.d(e,{Qx:function(){return n},C6:function(){return h},sf:function(){return m},Kc:function(){return p},uo:function(){return f}});var n="https://a.docusign.com/f",o=(r(761088),r(855331),r(947192),r(853224),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(726456),r(185179),r(3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65438)
                    Category:downloaded
                    Size (bytes):107155
                    Entropy (8bit):5.532306833998972
                    Encrypted:false
                    SSDEEP:
                    MD5:CE9A5364A6A9D4903A98E2CCEE06CB8E
                    SHA1:A8017DE482C013610AE0F760E7914AF09956B50D
                    SHA-256:27798DEE45F195858D9586B7DE5F9C1631C77BC46F0B4D9F99E35559EC3477E1
                    SHA-512:3D81CD4872D50A1F540C7E75169D4748747A6A08E76C549C0EC68D32E3F18CBAFB5042553DFF65A8DE502575419D4B883D7BA2E93298AF22198D5A29190BBC3A
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.optimizely-sdk.js?cs=ff00fff5058431a4df0c
                    Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4596],{884364:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(831100),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},755096:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){func
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65453)
                    Category:dropped
                    Size (bytes):354127
                    Entropy (8bit):5.449572337019465
                    Encrypted:false
                    SSDEEP:
                    MD5:3B6E3B1F65AB730A0B06A956CC066582
                    SHA1:0084BBAE3541DDF8300E7D9846FDDE45773D91DA
                    SHA-256:8A45890A445DD88605D92B84FF1D25BF910A04A92859B445D6031C17A94C1A6B
                    SHA-512:209A60B339A0DDE78B557749653A0BB00469684298B4660F46A807A7D7EDDF09BE4B90DCC6B96C36D006CA46867EE73192E33B09DC5E1384E57F3170E284D90B
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={781276:function(t,e,r){"use strict";r.d(e,{e:function(){return s}});var n=r(58988),o=function(){function t(){}return t.prototype.active=function(){return n.Y},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a}(n),!1))},t.prototype.bind=function(t,e){return e},t.prototype.enable=function(){return this},t.prototype.disable=function(){return this},t
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):119869
                    Entropy (8bit):4.18401975910281
                    Encrypted:false
                    SSDEEP:
                    MD5:ECE7A224F69AB2205D90900589AE1D05
                    SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                    SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                    SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                    Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (55759)
                    Category:dropped
                    Size (bytes):55928
                    Entropy (8bit):5.3064047998334605
                    Encrypted:false
                    SSDEEP:
                    MD5:E194B4C0E243E09BCD75684704B139F7
                    SHA1:8E674C62ED2FBF27CFA74F832921BEFA3C35477E
                    SHA-256:097ADF47861ED3CE90BED8675DF062EB8BD29503714E5451B4A67E657CA06EEC
                    SHA-512:B246B486FEB654BB6218E1AEFFEFA5FEBC44E49495755205A03F2735657E702000EA7089663982116D475BBDCCCF8BBD3DC2BED7D37D2564C38A77AFAF09DE00
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.128.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[128],{530484:function(e,t,r){r.d(t,{c:function(){return s}});var n=r(811504),o=r(204324),i=r(291204),a=r(733516),u=r(500380),c=r(479600),l=r(665836),f=r(749924);function s(){var e,t,r=(0,i.c)(),s=(0,a.Qv)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.Cq)(c.WC)<f.Q9.small+(isNaN(s)?400:s)||(0,l.y8)();return{style:(0,n.useMemo)((()=>(0,o.r)(y)),[y]),isMobileLayout:y,isEnabled:d}}},204324:function(e,t,r){r.d(t,{U:function(){return o},r:function(){return i}});var n=r(681712),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (62224)
                    Category:downloaded
                    Size (bytes):217673
                    Entropy (8bit):5.684235171678171
                    Encrypted:false
                    SSDEEP:
                    MD5:7EBD748344C738D790FA2AF9E76C233F
                    SHA1:54557603A3D3F62E8809A3BD914B28DEFAF15976
                    SHA-256:3EE929C6CB5AF4C61913764B3E54D4C5099BF435FBCF8B06E305202F967B3A1E
                    SHA-512:CFEAA9FF10F85F61D74CADC9C850D7618953D85574868D1305D8F5690A9B286F6F45AA4E386319FEF757206BF0BC607CCF56CAC441B7623ECE5017751F47D159
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.9228.js?cs=40b796b00bb22cd261ab
                    Preview:/*! For license information please see signing_iframeless_mobile.9228.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9228],{111328:function(e,t,r){var a=r(492784),n=r(582504),i="EN-US";function o(e){return a.currencies[e.toUpperCase()]||""}function s(e,t){return n.formatNumber(e,n.getNumberFormat(t,a.numberFormats))}t.formatNumber=function(e,t){return s(e,t=t?n.unifyLocale(t):i)},t.formatCurrencyNumber=function(e,t,r,u){r=r?n.unifyLocale(r):i,t=t.toUpperCase();var c={num:s(e,r),sym:o(t),iso:t},l=n.getCurrencyFormat(t,r,a.currencyFormats);return l=u?l[1]:l[0],n.replacePlaceholders(l,c)},t.getSymbol=o},582504:function(e,t){t.unifyLocale=function(e){return e.replace("_","-").toUpperCase()},t.getNumberFormat=function e(t,r){var a=r[t]||r.DEFAULT;if(!a)return{LEAD_SEP:"",GROUP_SEP:"",DECIMAL_SEP:".",DECIMAL_NUM:2};var n=a.split("|");return 4!==n.length?e("DEFAULT",r):{LEAD_SEP:n[0],GROUP_SEP:n[1],DECIMAL_SEP:n[2],DECIMAL_NUM:parseInt(n[3])}},t.getCu
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                    Category:downloaded
                    Size (bytes):47748
                    Entropy (8bit):7.989435227374723
                    Encrypted:false
                    SSDEEP:
                    MD5:4A573FAC9111D6ADCB3994983539BD75
                    SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                    SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                    SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-55Roma.woff
                    Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 280 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):8605
                    Entropy (8bit):7.721430767421871
                    Encrypted:false
                    SSDEEP:
                    MD5:3D8FBE4702EAFC9B9D69E5423357CA90
                    SHA1:59777B603646241C8E6FB5EEA5FE5D4076BD95DF
                    SHA-256:F84791DB135B9CAB4A7CC335672907BF2D4B2BFCB41F089B4A1F81EF76A5FE39
                    SHA-512:3567E45B8342DBF4A43E262D8C0D0335DEB9364D53FFBED4DEE91A6311A6BE70651DB12CCDED6CC467547B9C7DB2E669E5B21F455A81221AF5AA00B7E024792C
                    Malicious:false
                    Reputation:unknown
                    URL:https://eu.docusign.net/Signing/Image.aspx?i=logo&l=74b6eed5-96a8-4752-90ef-a14e4e810be9
                    Preview:.PNG........IHDR..............`s ....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-05-14T20:21:02+03:00" xmp:MetadataDate="2018-05-14T20:28:22+03:00" xmp:ModifyDate="2018-05-14T20:28:22+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:daed0fa7-6e9b-fd43-81f6-95006247f65d" xmpMM:DocumentID="adobe:docid:photoshop:28342281-af2b-5647-aca8-dbe8393cd574" x
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):2879
                    Entropy (8bit):7.660950602080433
                    Encrypted:false
                    SSDEEP:
                    MD5:C87DA3413DAD0BC57D3F6C42C3848657
                    SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                    SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                    SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                    Malicious:false
                    Reputation:unknown
                    URL:https://eu.docusign.net/Signing/Images/Profile_Default_New.png
                    Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7932)
                    Category:dropped
                    Size (bytes):8103
                    Entropy (8bit):5.135431518677764
                    Encrypted:false
                    SSDEEP:
                    MD5:488FA7EC6161F215E4750C76127E632A
                    SHA1:D9B8AC5CE83D423C8B7E784C2A6108EAED68A74E
                    SHA-256:E3E731A979D32BFD960DC266A79A76286E621FC4952746E7029FEDA43FF2CCA6
                    SHA-512:4B7D40BFA9F666341870248D038BAA012F56072375CFDFDC5480C79193528989F1380CD8DB903851BE7BC751F75524F5C6FD6819B89D2701C7BF7811F1079A88
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.2515.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2515],{942515:function(e,t,a){a(964900),a(321992),a(905004);var i=a(752856),n=a(737588),o=a.n(n),c=a(441988),d=a(642344),r=a(349268),l=a(507416),s=a(36e3),h=a(486672),u=a(213224),g=a(387660),p=a(867712),v=0,f=c.c.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.c.envelope){var n=e.resources||{},o=s.c.envelope.resources||{};(e=i.cp.extend({},s.c.envelope,e)).resources=i.cp.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.c[this.uri]?(n(s.c[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.c[this.uri]?(t.showProgress&&l.c.trigger("progressStarted"),o().getJS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (9320)
                    Category:downloaded
                    Size (bytes):9491
                    Entropy (8bit):5.264870547434581
                    Encrypted:false
                    SSDEEP:
                    MD5:594B7018A7AE964B3C8FC6C89F64D3B3
                    SHA1:68A1315CE29BCC8C00DC4374D79AE18BD78DAA4B
                    SHA-256:05A5C4C92C4BA9DEE4BEA6C26213BB99F351BD877E3E1B1FE7713070903934C5
                    SHA-512:71381561AD3E505BF13CCD47B8F8DD488AE4685AC794BAF0B0892CD05DE72AFB648CD7646A338DF637823A34DC187ECF8493975B7E8886A5C01481847D40B7EB
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.4628.js?cs=2a59c9d6135d9fb8978b
                    Preview:/*! For license information please see signing_iframeless_mobile.4628.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4628],{144628:function(t,e,i){i.d(e,{c:function(){return u}});var n=i(132432),a=i(305792),s=i(500852),r=function(t){this._make(t)};n.c.extend(r.prototype,{_make:function(t){this._data=n.c.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.c.send("document:change:numberOfPages",n.c.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnail
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:GIF image data, version 89a, 145 x 60
                    Category:dropped
                    Size (bytes):5469
                    Entropy (8bit):7.404941626697962
                    Encrypted:false
                    SSDEEP:
                    MD5:097D652B65DEC6E954C335739754FC61
                    SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                    SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                    SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                    Malicious:false
                    Reputation:unknown
                    Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65443)
                    Category:downloaded
                    Size (bytes):260371
                    Entropy (8bit):5.403337722445173
                    Encrypted:false
                    SSDEEP:
                    MD5:340E7FA2F88F2BDE110CC03F583F7E4F
                    SHA1:BF50FB01AACCFFA219FD43E72D54766D51E8E217
                    SHA-256:A6AB8E3A82F78247C001BC16387C1924FA92D95B26C06CC55B5281E860CE0990
                    SHA-512:16BF1564A9AFB1A96BCC6F8E1F02155C893209C3AE9003A86803D3F4950BCC6677527B4161269328C1D9263836C0F64329BDB1DDED6F8E6FC68FD5671C3FC1B7
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.react-app.js?cs=d149591e2e11eec1f6dd
                    Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[536],{417160:function(e,t,r){var n=r(813624);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},89394
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):996
                    Entropy (8bit):7.667690083187348
                    Encrypted:false
                    SSDEEP:
                    MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                    SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                    SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                    SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                    Category:downloaded
                    Size (bytes):13780
                    Entropy (8bit):7.973002703865565
                    Encrypted:false
                    SSDEEP:
                    MD5:D2793531447C140874B62B7448EF7191
                    SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                    SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                    SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/fonts/olive-icons.woff
                    Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (16131)
                    Category:downloaded
                    Size (bytes):16304
                    Entropy (8bit):5.440394317836884
                    Encrypted:false
                    SSDEEP:
                    MD5:54535F95F9A2B4FBCAA312D0009D5A33
                    SHA1:307E809D3EB6F78643B1B97C16E52E2D4C744C25
                    SHA-256:F37BBDA737AD9A929644E6F3690A551BF21F5FAE1AB34EC3EA91BD83578A27D8
                    SHA-512:7C8A1794F2C6DE6806ED79B7D62E9EC51DBC594036ED4C7E394FE13312009899D1044DEAA7B0F36BF5ECF1CE477F1E2AC2B826FA72E794374515D2AECB27542A
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.9184.js?cs=ffeca6ae319c95dc1e2f
                    Preview:/*! For license information please see signing_iframeless_mobile.9184.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9184],{519840:function(e,r,t){var a=t(161040),n=t(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,a.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"m18.82 9.57-8.39-8.39a.6.6 0 0 0-.86 0L1.18 9.57a.6.6 0 0 0 0 .86l8.39 8.39a.6.6 0 0 0 .86 0l8.39-8.39a.6.6 0 0 0 0-.86zM11 15H9v-2h2zm0-4H9V5h2z"}))},680368:function(e,r,t){var a=t(161040),n=t(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,a.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",width:16,height:16,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"M15.9 14.6 8.9.7C8.8.3 8.4 0 8 0s-.8.2-.9.6l-7 13.9c-.1.2-.1.3-.1.5 0 .6.4 1 1 1h14c.6 0 1-.4 1-1 0-.2 0-.3-.1-.4zM9 14H7v-2h2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, CFF, length 33752, version 0.0
                    Category:downloaded
                    Size (bytes):33752
                    Entropy (8bit):7.984139047245452
                    Encrypted:false
                    SSDEEP:
                    MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                    SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                    SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                    SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/maven_pro_bold.woff
                    Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):477042
                    Entropy (8bit):5.531467677133497
                    Encrypted:false
                    SSDEEP:
                    MD5:DE7A24CE421F2A5CFE24478E88227507
                    SHA1:BFEFFA5292F546805BA75D17C7C00FE3D651224B
                    SHA-256:E3EAB388AD5441B81300308DDAD2187321114FE90415DFF908D8B80D57BCE1B6
                    SHA-512:6EF018F51F5AAF95DC9474BB9B2218FCE41D739F7800639C9B3B0DAA4E54F9D21E839B0C969D33F143010A56CCD5E0A98C820EB2E2F08C82DE7249AE19852B73
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.6672.js?cs=2383e02d5ed623b177d7
                    Preview:/*! For license information please see signing_iframeless_mobile.6672.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6672],{981120:function(e,t,n){var i=n(813624);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},c=e.hooks.helperMissing,l="function",u=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+u(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:c)===l?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+u(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:c)===l?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,column:18},end:{line:4,column:25}}}):o)+"_"+u(typeof(o=null!=(o=d(n,"pathString")||(null!=t?d(t,"pathString"):t))?o:c)===l?o.call(s,{name:"pathString",hash:{},data:a,loc:{start:{line:4,column:26},end:{line:4,column:40}}}):o)
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):16
                    Entropy (8bit):3.75
                    Encrypted:false
                    SSDEEP:
                    MD5:C9785540787087E135E2E3256D4128E6
                    SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                    SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                    SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn2AGgSocVs4hIFDaLAi2s=?alt=proto
                    Preview:CgkKBw2iwItrGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (62585), with LF, NEL line terminators
                    Category:dropped
                    Size (bytes):262762
                    Entropy (8bit):5.3769448740267975
                    Encrypted:false
                    SSDEEP:
                    MD5:8F9745E54806858F35E13362F31580E5
                    SHA1:6D725B2D27D674651BCA20D64AEA2BE7007CEE4D
                    SHA-256:CF9EA74A80A102C61E20BD30676815FA64F6C0431CE186704EB731A3F94E6317
                    SHA-512:D2767B4EE7CEF36052E4A6BAE20F5041CDD92D8CEE59C07392482A00204C7AF464DDFA8068CBD834FF5FFE6F204D6D7F986B823858739EB2CDEEA3869E73E57A
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.5732.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5732],{407300:function(t,e,n){"use strict";var r=n(80572);t.exports=r},798981:function(t,e,n){"use strict";var r=n(984876);t.exports=r},56928:function(t,e,n){"use strict";var r=n(640416);t.exports=r},698092:function(t,e,n){"use strict";var r=n(717288);t.exports=r},364868:function(t,e,n){"use strict";var r=n(836080);t.exports=r},200008:function(t,e,n){"use strict";n(438256),n(402440);var r=n(843696);t.exports=r.Array.from},871763:function(t,e,n){"use strict";n(653204);var r=n(843696);t.exports=r.Array.isArray},278156:function(t,e,n){"use strict";n(461120);var r=n(835536);t.exports=r("Array").slice},332724:function(t,e,n){"use strict";n(835571),n(438256);var r=n(709184);t.exports=r},121472:function(t,e,n){"use strict";var r=n(509080),a=n(278156),o=Array.prototype;t.exports=function(t){var e=t.slice;return t===o||r(o,t)&&e===o.slice
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (16402)
                    Category:dropped
                    Size (bytes):16571
                    Entropy (8bit):5.49235449290822
                    Encrypted:false
                    SSDEEP:
                    MD5:68161CACDFD7F74EBB7AF7597DD8E850
                    SHA1:7ACEFEB295AB703650F9EE1182D528620D8C28AC
                    SHA-256:473FDF13AE0C2DEEF522C62100A6B208E7C5AF87B1264CC9F5EA6181B6319423
                    SHA-512:D8930108C987E9FECA762AD9E8AD36C41119EB7770BC60481BB1C5498041E15BBFEDC0845FDDE112DAFBC0B1CBB47D710A4DECDE0D03E61BC0B7A8BB6EDF09EB
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.580.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[580],{434008:function(t,e,i){"use strict";var n=i(446331),o=i(482576),s=i(296648),r=i(810152),h=i(511452),a=Math.min,c=[].lastIndexOf,u=!!c&&1/[1].lastIndexOf(1,-0)<0,d=h("lastIndexOf"),l=u||!d;t.exports=l?function(t){if(u)return n(c,this,arguments)||0;var e=o(this),i=r(e),h=i-1;for(arguments.length>1&&(h=a(h,s(arguments[1]))),h<0&&(h=i+h);h>=0;h--)if(h in e&&e[h]===t)return h||0;return-1}:c},873320:function(t,e,i){var n=i(622808),o=i(434008);n({target:"Array",proto:!0,forced:o!==[].lastIndexOf},{lastIndexOf:o})},635904:function(t,e,i){"use strict";var n=i(800376),o=i(5775),s=i(158648),r=i(810152),h=i(480972);n&&(h(Array.prototype,"lastIndex",{configurable:!0,get:function(){var t=s(this),e=r(t);return 0==e?0:e-1}}),o("lastIndex"))},674336:function(t,e,i){"use strict";i.d(e,{Cy:function(){return n}});class n{constructor(){this._dat
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):326
                    Entropy (8bit):6.860674885804344
                    Encrypted:false
                    SSDEEP:
                    MD5:AFE00DB89CE086B91A541C227EDBF136
                    SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                    SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                    SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65169)
                    Category:downloaded
                    Size (bytes):516385
                    Entropy (8bit):5.400194201354081
                    Encrypted:false
                    SSDEEP:
                    MD5:AB8AB283F341C684109D99A4D0C6D1FD
                    SHA1:BE3DA96C3C9B76E93635C2D582F62E360DE2E1E2
                    SHA-256:DB9B8ADEE06F3D2FF5DDDEC02E247DC15974969004266EF46602F04AD58251A4
                    SHA-512:66640746BABD45C3110995A0D47EBE519BF07888B587CA34F591012B13C1F2C75C632F5117292D5DE976F3BCA30BA7BB48780175A0D5D838480BC53BF80A3461
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.5840.js?cs=cb6a3d67d2bc404b44f6
                    Preview:/*! For license information please see signing_iframeless_mobile.5840.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5840],{9096:function(t,e,r){"use strict";r.d(e,{Ar:function(){return f}});var i=r(956696),n=r(337256),a=r.n(n),s=r(374688),o=r.n(s),l=r(915672),h=r.n(l),p=r(90964),c=r.n(p),u=r(929452),d=r(829128),f=function(t,e,r){var i=a()(e).call(e,(function(e){return void 0!==e[t]}));if(i){var n=i[t];if("string"==typeof n)return m(n,r);var s=y(t,i,r);if(s)return m(s,r)}return t},m=function(t,e){return e?o()(e).reduce((function(t,r){return t.replace(new RegExp("{{\\s*"+r+"\\s*}}","g"),e[r]+"")}),t):t},y=function(t,e,r){var n=e[t];if("object"===(0,i.c)(n)){var a,s=r?r.PLURAL_COUNT:void 0,o=null!==(a=e._LOCALE)&&void 0!==a?a:"en";if(n[u.G]&&o&&void 0!==s)return n[g((0,d.Ax)(o),s,n)]||n[u.G]}},g=function(t,e,r){var i="string"==typeof e?parseInt(e,10):e;return isNaN(i)?u.G:(0,u.w)(t,i,new(h())(o()(r)))};new(c()),new(c())},635244:function(t,e,r){"u
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):337069
                    Entropy (8bit):5.319449968223712
                    Encrypted:false
                    SSDEEP:
                    MD5:91214E8F7EBCBD0794B848B0FC7F1324
                    SHA1:B25BB5A4B7E43E9D4D3A4A8BC1C10ECBF22F3BD4
                    SHA-256:2B619D3D9C9C36B67F2A6D9DFD134BA79AD399A736544BC7F571FE9168D30A48
                    SHA-512:1A92AA4099FE608AA5B5AABDD688048FBF3391C3C3E84023E50FA3DC06F2B6FD3B28BB64291ACDA2C9548105117CEC5B9DDF870D8D37B150CDA41328925E173E
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.124.js?cs=6f81e185ad444bca7407
                    Preview:/*! For license information please see signing_iframeless_mobile.124.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[124],{395132:function(e,t,n){"use strict";n.d(t,{IL:function(){return l},UF:function(){return a},of:function(){return u}});var r=n(968996),o=n(369904),i=n(933536),u=function(){function e(t){(0,r.c)(this,e),(0,i.c)(this,"thunk",void 0),this.thunk=t}return(0,o.c)(e,[{key:"value",get:function(){return this.thunk()}}]),e}(),a=new u((function(){return window})),l=new u((function(){return document}))},273864:function(e,t,n){var r=n(368592);e.exports=r},386652:function(e,t,n){var r=n(380844);e.exports=r},609880:function(e,t,n){var r=n(257376);e.exports=r},180168:function(e,t,n){var r=n(841152);e.exports=r},385096:function(e,t,n){n(371428);var r=n(108064).Object,o=e.exports=function(e,t,n){return r.defineProperty(e,t,n)};r.defineProperty.sham&&(o.sham=!0)},954696:function(e,t,n){n(656304),n(775260),n(542096),n(200620),n(993024),n(135224),
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (16730)
                    Category:downloaded
                    Size (bytes):16901
                    Entropy (8bit):5.306976001667736
                    Encrypted:false
                    SSDEEP:
                    MD5:DEE2BE7A1101E70CEC548CE620BFF398
                    SHA1:AEE0A5A305BC9D02A421B26A5F5CBCA61337F974
                    SHA-256:547931DECAAF2E62308FEEC20F751A9D7B1310B0269717F1618E8C8A791A241D
                    SHA-512:88831A86728BEBD20683931D12A96FB81261DC8388298D6868B7AC2E192FADCE2771F3A4B5088E5DE04BB2F311BB54CAA27369AE0A519484BE3F937C8F5F57C5
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.2120.js?cs=4cf5965c51eae1855ac1
                    Preview:/*! For license information please see signing_iframeless_mobile.2120.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2120],{402120:function(e,t,s){s(112084),s(375300),s(454068),s(174016),s(627632),s(757768),s(409624);var n=s(737588),i=s.n(n),r=s(349268),o=s(247601);t.c=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):84410
                    Entropy (8bit):5.267775722654506
                    Encrypted:false
                    SSDEEP:
                    MD5:11A174475A2898CB95EA72DA7FD1DFD7
                    SHA1:F362B2018F42C4657AAAF58FD29D87A4D486581E
                    SHA-256:2C9754A4928D388B0C5EAC9FA704E14D60193ADAE4549CFC9A22FCC5CB454EEE
                    SHA-512:0A4F707376837B3AADF0A76EDDFE1CDCA80921C5BB015E6FE334075A9FD08FC3E94C83667C885AC47B3C38181405F2AFEC1716EB990914AB788E5E16DC9394B1
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.5560.js?cs=7f5208508ee985622d40
                    Preview:/*! For license information please see signing_iframeless_mobile.5560.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5560],{248048:function(e,t,n){n.d(t,{k:function(){return u}});var r=n(921699),o=n(811504),i=n(818220),u=function(){var e=(0,o.useState)((0,i.Et)()||""),t=(0,r.c)(e,2),n=t[0],u=t[1];return(0,o.useEffect)((function(){var e=function(){u(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.am)(e),function(){return(0,i.IP)(e)}}),[]),n}},662296:function(e,t,n){n.d(t,{_:function(){return x}});var r=n(953504),o=n(577204),i=n(811504),u=n(248048),c=n(146356),l=n(283504),s=n(431488),a=n(324075),f=n(345252),d=n(334896),m=n(117752),p=n(719813),v=n(459528),g={flip:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],crossAxis:!(arguments.length>1&&void 0!==arguments[1])||arguments[1]}},shift:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],cros
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65440)
                    Category:downloaded
                    Size (bytes):903977
                    Entropy (8bit):5.331037600468879
                    Encrypted:false
                    SSDEEP:
                    MD5:1F3BCF91E634567729387694C90D1495
                    SHA1:09E97C32767E1DD84A1C6958C8DE805515DF55A2
                    SHA-256:6CC0CAA12ED9D32B182305F6A919E7800F73924A8B3B6E9413D57C560B080B18
                    SHA-512:03D147F4CAEEAA919324094E1A839FE0F9D941F19D384296BFEAC908F3A228C11B8BB6110D57C5872649832AA626E15760C0E2DB0E016749E77B70D9921DFDAC
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.backbone-app.js?cs=fe27bdd5f4a34bcacd5f
                    Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7576,284],{75609:function(e,t,n){var a=n(813624);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65442)
                    Category:dropped
                    Size (bytes):500325
                    Entropy (8bit):5.712407461311744
                    Encrypted:false
                    SSDEEP:
                    MD5:C9D54614A6EB69653834E2F0CA8AED72
                    SHA1:A4D6C02E1E78858875565B029399B3AADD2B9459
                    SHA-256:976ECEF90E522733974615D3F1549175D6A5C3E22D258A104C288F71DB5C6876
                    SHA-512:184B3ABE4E31EFD4FD92534B9F3AE45B23530331BBBB59BA552D98B23D7AE5166D522758AB02D82F747DDFE96A48E82D0C7166389D34F4823987ED2BEE9DF261
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.2136.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2136],{453800:function(t,e,n){"use strict";n(952312);var r=n(835536);t.exports=r("Array").includes},368960:function(t,e,n){"use strict";var r=n(509080),o=n(453800),a=n(540400),i=Array.prototype,s=String.prototype;t.exports=function(t){var e=t.includes;return t===i||r(i,t)&&e===i.includes?o:"string"==typeof t||t===s||r(s,t)&&e===s.includes?a:e}},540400:function(t,e,n){"use strict";n(473488);var r=n(835536);t.exports=r("String").includes},641416:function(t,e,n){"use strict";var r=n(233164)("match");t.exports=function(t){var e=/./;try{"/./"[t](e)}catch(n){try{return e[r]=!1,"/./"[t](e)}catch(t){}}return!1}},349879:function(t,e,n){"use strict";var r=n(843028),o=n(856936),a=n(233164)("match");t.exports=function(t){var e;return r(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==o(t))}},80856:function(t,e,n){"use strict";var r=n(349879),o=TypeError
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65447)
                    Category:downloaded
                    Size (bytes):633981
                    Entropy (8bit):5.6476901069827585
                    Encrypted:false
                    SSDEEP:
                    MD5:3EF52F494CEE1DF703DFD90C270EFA2F
                    SHA1:B64A7C95A147E7C7182A902D0F714CB9E3CE6E51
                    SHA-256:CD6FE5EF4B2CF2283F66FEE670BD4716CECE96023AA05AF777C26D12FE48DE0F
                    SHA-512:0A1C41DF9FE3FBCA55731D0490B2079D2673034BF265B58B1CE0F9F45ECE494DF407830A03458848A3E60B688909C41405E2CF09C64599FEB133DB67F45E1D55
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.6932.js?cs=d7eeec0eb9c09e497ca2
                    Preview:/*! For license information please see signing_iframeless_mobile.6932.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6932,364],{439587:function(t,e,n){"use strict";var r=n(497352);t.exports=r},610076:function(t,e,n){"use strict";var r=n(170560);t.exports=r},520456:function(t,e,n){"use strict";var r=n(959304);t.exports=r},853180:function(t,e,n){"use strict";var r=n(567040);t.exports=r},958944:function(t,e,n){"use strict";var r=n(52684);t.exports=r},557896:function(t,e,n){"use strict";var r=n(840056);t.exports=r},575684:function(t,e,n){"use strict";var r=n(471800);t.exports=r},401312:function(t,e,n){"use strict";var r=n(616812);t.exports=r},742704:function(t,e,n){"use strict";var r=n(245380);t.exports=r},840944:function(t,e,n){"use strict";var r=n(25928);t.exports=r},10448:function(t,e,n){"use strict";var r=n(876804);t.exports=r},215876:function(t,e,n){"use strict";var r=n(535564);t.exports=r},431720:function(t,e,n){"use strict";var r=n(855772);n
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65456)
                    Category:dropped
                    Size (bytes):1046309
                    Entropy (8bit):5.338815527541053
                    Encrypted:false
                    SSDEEP:
                    MD5:99444614A24E39FCC1B76DA5009C6A73
                    SHA1:692E1D83C7FC8CBBEBDAF79F0F6C283AB6166231
                    SHA-256:A55BE331F8F65002A18C0D12F3C27B6C556B6BF6AE4FFFDF362C1F585845B79A
                    SHA-512:9DBC12B4F7705AEB3D5B4035C032362829FDB9070256293A7E909493570A728BB0EE9EBBAEF1B0F59604596E101662691ADC21CACF52F38FA8B259B778BCF9B2
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing-conversations.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={6468:function(e,t,n){"use strict";var r=n(82068);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(36488)),i=r(n(28636)),a=r(n(90564)),u=r(n(55552)),c=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingOnPromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingOnPromise=!0,t.worker().then((function(n){e.workingOnPromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingOnPromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingOnPromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=c},92432:function(e,t,n){"use strict";var r
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (9662)
                    Category:downloaded
                    Size (bytes):9833
                    Entropy (8bit):5.257642839270819
                    Encrypted:false
                    SSDEEP:
                    MD5:1390FC732356F02AA7B7CB0B1F3755A6
                    SHA1:567B69C29B3406A828217CF9B08912BF36237A81
                    SHA-256:32B4276F3F424EAD557C6F068C86501891103E26110E01AAA0C491A4CAF4ED6A
                    SHA-512:E81CEBEECDB0AC302586BECFDBB1075045FE2B193E49A89AFD9D4166F50C05A4B26DA12FD7F1A3BBF5D94A744E9E82FDAD8C9555D35E648D98337122B20C32AC
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.6615.js?cs=bc5e3a9043bdb3d31ff7
                    Preview:/*! For license information please see signing_iframeless_mobile.6615.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6615],{641548:function(e,t,i){i(761088),i(326972),i(853224),i(427164),i(174016),i(627632),i(439952);var s=i(654888),n=i.n(s),a=i(752856);function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,o=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=a.cp.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),o||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,a=t.useAttribute,r=t.useAttributes;return a?e=a:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65447)
                    Category:downloaded
                    Size (bytes):136177
                    Entropy (8bit):5.178504502403718
                    Encrypted:false
                    SSDEEP:
                    MD5:45E9F15CED8CBD83BCC82A5944B39B51
                    SHA1:3ED7652897552ED89586170F19F38D05182007AA
                    SHA-256:6536407B38F198296F45A08A4B01FB42F6F8138F158F4C75289EF10C53F8E3F4
                    SHA-512:4C6A75B62BAE35D489E0AB39580D706EF1821A9F922C9BE18B4948DA4A698D9B644371EFC4A134B53E95407D71313A125BF1FED23CEEF9A3FC0C65CAD4563237
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.olive.js?cs=6967951d2ad3b4b0daf8
                    Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3784],{483788:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFl
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (11711)
                    Category:downloaded
                    Size (bytes):11880
                    Entropy (8bit):5.268430117698908
                    Encrypted:false
                    SSDEEP:
                    MD5:7B45C6989DD5306E6C1BDE8636179C4F
                    SHA1:C74303BC6CBC0C2E5E59708DD822667D074A5D8F
                    SHA-256:6AE16634B7183AB13800739F090FF35FA36153EC16812A18B411C77CAA7A65A2
                    SHA-512:4CE74434E648A1491AFC91EC49FA434267CA67C370132E13ACF1041CD423AD6EDEF9D58C9A33528AED4C5D374546B3FF8ACB32C0144C84C04446B8B8BA0EBF9C
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.884.js?cs=ebe0bc0fa488389e0960
                    Preview:/*! For license information please see signing_iframeless_mobile.884.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[884],{470884:function(e,t,r){r(855331),r(971088),r(112084),r(853224),r(761088),r(947192),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(284204),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(395132),o=r(770572),i=r(278068),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):95990
                    Entropy (8bit):5.443305800695292
                    Encrypted:false
                    SSDEEP:
                    MD5:87D8D67F01459F6923E8693DC0FBADBE
                    SHA1:C63593EAEF6129460FD1495CB2FC77193F87EA32
                    SHA-256:E9EAB3A9F6FB1471D03479687011FE1D809E5F4D40475488F18BCE06D964F7B7
                    SHA-512:3D8A43F1B33C7F2FA7D481F2B94ABAA45C981F6675B3364518ED506B4BB7A8E8CCF53FD8707EFE7125146D996C67F881BF33A9D15B3B4BF2A7AACE1DAF32197A
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.1038.js?cs=2771bc70bc75e0fc27ac
                    Preview:/*! For license information please see signing_iframeless_mobile.1038.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1038],{634596:function(e,t,n){"use strict";n(644564);var r=n(835536);e.exports=r("Array").map},63012:function(e,t,n){"use strict";n(899920);var r=n(835536);e.exports=r("Array").sort},563104:function(e,t,n){"use strict";var r=n(509080),o=n(634596),i=Array.prototype;e.exports=function(e){var t=e.map;return e===i||r(i,e)&&t===i.map?o:t}},80900:function(e,t,n){"use strict";var r=n(509080),o=n(63012),i=Array.prototype;e.exports=function(e){var t=e.sort;return e===i||r(i,e)&&t===i.sort?o:t}},996256:function(e,t,n){"use strict";var r=n(75120),o=Math.floor,i=function(e,t){var n=e.length,s=o(n/2);return n<8?a(e,t):c(e,i(r(e,0,s),t),i(r(e,s),t),t)},a=function(e,t){for(var n,r,o=e.length,i=1;i<o;){for(r=i,n=e[i];r&&t(e[r-1],n)>0;)e[r]=e[--r];r!==i++&&(e[r]=n)}return e},c=function(e,t,n,r){for(var o=t.length,i=n.length,a=0,c=0;a<o||c<i;)e[a+
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (12920)
                    Category:dropped
                    Size (bytes):13133
                    Entropy (8bit):5.303415106596764
                    Encrypted:false
                    SSDEEP:
                    MD5:55EA137C2ACE2452F958B0EECD202F32
                    SHA1:D8F90EA606E3B1F804825DC21D8DA4CE2BB4503B
                    SHA-256:47C38E7F51A14BF612971960066726E8FA0F45A4890253CCE254E118BB251A82
                    SHA-512:FBCE522EBBCE2EFE808BE18E81213DE44788534EA834BA032B4B431F03D4AAE06B82E6F3120A89E4A307C8EEEF76DF2EF3F58FADE4A64BB6E39C21525F086057
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8372],{640088:function(t,e,r){var n=r(758488).match(/firefox\/(\d+)/i);t.exports=!!n&&+n[1]},759428:function(t,e,r){var n=r(758488);t.exports=/MSIE|Trident/.test(n)},594008:function(t,e,r){var n=r(758488).match(/AppleWebKit\/(\d+)\./);t.exports=!!n&&+n[1]},825960:function(t,e,r){"use strict";var n=r(622808),o=r(749352),i=r(477548),a=r(158648),c=r(810152),u=r(243556),s=r(580391),l=r(540996),f=r(147972),h=r(511452),p=r(640088),v=r(759428),y=r(668960),d=r(594008),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),j=h("sort"),E=!l((function(){if(y)return y<70;if(!(p&&p>3)){if(v)return!0;if(d)return d<603;var t,e,r,n,o="";for(t=65;t<76;t++){switch(e=String.fromCharCode(t),t){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (31005)
                    Category:dropped
                    Size (bytes):31180
                    Entropy (8bit):5.242409516669761
                    Encrypted:false
                    SSDEEP:
                    MD5:58EE2E9200D8E5DEEF5E96C19AC2E44C
                    SHA1:3DD92699CAAC2FD9C5A69F47DEF56824B6A785F5
                    SHA-256:EFEA1BB1B887ADCC7BF14BD81FC4C67A485FA1B3B040832356FAADC7685CF8FA
                    SHA-512:FC30D25994AA9D4CB6E3FCF75F6B18239513304EF9994DC6B98B76B29BB96BF62623143090B672B338AB58AD43FD0A3D0D5F9AA79E83BDD097478473FD6063CB
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.1748.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1748],{893184:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (47599)
                    Category:downloaded
                    Size (bytes):47794
                    Entropy (8bit):5.341814474947291
                    Encrypted:false
                    SSDEEP:
                    MD5:29B879FA7D7ABDF98F774C9BAD588730
                    SHA1:B96E0C60FD9AA1E57DEC5ED0CC03BA63384D1647
                    SHA-256:02A5C340875D23742420C3EE19C0012BD5AE67CDC4E3070892FD97EBBD9296C5
                    SHA-512:DC54492ABE0D74F342CE54F4A2DAA043F213B185EA5391918B910077E79C57CDD1876658F8C57A0936419E6ECA676E1C2090EFC4AB3DFA3F6D2B7E2178B02A5A
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.mobile-optimized.js?cs=bed223064702430ffaad
                    Preview:/*! For license information please see signing_iframeless_mobile.mobile-optimized.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5204],{620108:function(e,t,r){r.r(t),r(761088),r(855331),r(947192),r(326972),r(853224),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(174016),r(627632),r(467512),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(402312),o=r(150400),a=r(271448),i=r(983532),c=r(694070),l=r(681712),u=r(811504),s=r(752856),h=r(341416),f=r(374988),p=r(594956),d=r(181332),y=r(680128),v=r(507416),m=r(665836),g=r(353936),b=r(247601),w=r(910104),S=r(441748),x=r(985884),E=r(349268),O=r(754872),_=r(500380),L=r(479600),j=r(695768);function A(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function C(e){for(var t=1;t<arguments.lengt
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:dropped
                    Size (bytes):91963
                    Entropy (8bit):5.157822763671653
                    Encrypted:false
                    SSDEEP:
                    MD5:3990278F369C84213D5E8294E4619243
                    SHA1:182100807062CEA5087B0681761F57EA8A7611FF
                    SHA-256:04D3B6BDF7F912023B45FDECA0BAC6B01725E9EED18830FABBD3BED1775C1D46
                    SHA-512:814249A4A03DB6CB8B85C12D7EE1B7953DDDFFF89A4E0B147B0FC1E89D9123353470C29F323703B1A609DE46A05D3868589CF978C1517C3AAB793726AA39EEFC
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.8920.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8920],{966080:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}functio
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):257
                    Entropy (8bit):4.936853809456331
                    Encrypted:false
                    SSDEEP:
                    MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                    SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                    SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                    SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/img/mobile-web/mw-comments-24x24.svg
                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):20
                    Entropy (8bit):3.921928094887362
                    Encrypted:false
                    SSDEEP:
                    MD5:1000A6CAF7299F030F5C73974CCD617E
                    SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                    SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                    SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                    Malicious:false
                    Reputation:unknown
                    Preview:window.cdnReport();
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, TrueType, length 37560, version 1.0
                    Category:downloaded
                    Size (bytes):37560
                    Entropy (8bit):7.986336222628645
                    Encrypted:false
                    SSDEEP:
                    MD5:B9D0556A2C620A939D54C63BE3DF6C6C
                    SHA1:97968884D4C5A93C46AB1334CE9E9156C694EA4D
                    SHA-256:90973DB3F26FE86B648EC735F3183B44902E5CEDF2B1A042402BAC39DA70404F
                    SHA-512:37B59878D38EC5E9CEFB9877E53D616696FE430298CE4F26D61DBBD7402F2867554E25DBD78BA95C445BC145EA469895BE43E2BD30C1906B8D27D8AF14E84EDA
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-75Bold.woff
                    Preview:wOFF..............=4........................LTSH............F.jOS/2...8...V...`e<..VDMX.......m....sPz.cmap...............cvt .......>...>....fpgm...........b2Msfgasp................glyf......m'...h/z..hdmx..u@.......(..'.head.......6...6..2.hhea....... ...$...Ghmtx...(.......x.j..kern...$.......<...loca.............i.vmaxp....... ... ....name.......e.......post........... ...2prep... ............x.5.!..0.....6.....y......"d...H8.....;...vg."3.v../..^.,...m...c.d[.N5.. ..x...xSH...I.*...H...g.,(.....[J.80.#.a...M<.......n.....)..}J.F.qc_1N....iD?....x.c`f.a.........................9X.@....A_......|<...........N0.g...3..X.N1(.!...J.h..x...c`.....w.....m.p..m..k..Zm............@..#..N..N...d...$3.Yf!.."..ld....s....IN..\27.e....4.O.'.,@.Y.....,....E(".RT....P...%dIJ.R...)m...,KYY.r.<.e.*X...(+QIV..T...J...Ue5...2..T.5.!kQS...Cm...ud=.....R_6.....a#...4.Mh,...biFS.f...eKZX...R...lMk.FF.6..me{.......`Qt...L'..+]d7.Z$..&{.]....EO.^.A.z.....+.....@.9..r...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):169
                    Entropy (8bit):4.8436943585630665
                    Encrypted:false
                    SSDEEP:
                    MD5:7363E1A92A77C2F6AB0332C9A64CC051
                    SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                    SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                    SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (16870)
                    Category:downloaded
                    Size (bytes):17065
                    Entropy (8bit):5.375785681334098
                    Encrypted:false
                    SSDEEP:
                    MD5:4982004316697F202BF02F8ABDB3A1AB
                    SHA1:C8AE7FF6F6F805D7C9D1A77A73798D372D9BCF2F
                    SHA-256:2EA9CF1ABF5169CB6B58368AB39FEAA86F8EDA4B3A5C833E74384B3891102BA9
                    SHA-512:F168DF1E96D2639AA5B24565BD6A8FC0F332DB198BCE3F5DF610DB3C6615891522F8CDABD2E9157B3EE583CAB73CAACD6D878AA44CE2E033D856D95915D04449
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.ai-q-and-a-entry.js?cs=a402294f15bf98594125
                    Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2804],{640088:function(e,t,r){var n=r(758488).match(/firefox\/(\d+)/i);e.exports=!!n&&+n[1]},759428:function(e,t,r){var n=r(758488);e.exports=/MSIE|Trident/.test(n)},594008:function(e,t,r){var n=r(758488).match(/AppleWebKit\/(\d+)\./);e.exports=!!n&&+n[1]},825960:function(e,t,r){"use strict";var n=r(622808),o=r(749352),i=r(477548),a=r(158648),c=r(810152),u=r(243556),f=r(580391),l=r(540996),s=r(147972),p=r(511452),h=r(640088),v=r(759428),y=r(668960),d=r(594008),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),P=p("sort"),k=!l((function(){if(y)return y<70;if(!(h&&h>3)){if(v)return!0;if(d)return d<603;var e,t,r,n,o="";for(e=65;e<76;e++){switch(t=String.fromCharCode(e),e){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (48118)
                    Category:dropped
                    Size (bytes):48291
                    Entropy (8bit):5.498686458928295
                    Encrypted:false
                    SSDEEP:
                    MD5:A040035476A2B60E44EA5FCE3ABEC6F1
                    SHA1:8AFC11869389A7B6388081697DD409697BFA4626
                    SHA-256:E08DB0F6694E8F14BDF43E0512E5EF37BC2029934D6E56157A621B8BE5B22BB0
                    SHA-512:0A7AFC2665E689832FC63FEECD954443E89FEEDA9E4218D7D020E45918F9CD93C1E02E5268A369D8EE40D9947918ED81EC3A046C33D86B76064D2DFDA25FC848
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.5186.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5186],{995186:function(e,t,n){"use strict";n.d(t,{y:function(){return S},A:function(){return j}});var r=n(265408),o=n.n(r),i=n(449740),a=n(260448);function u(e){return u="function"==typeof i&&"symbol"==typeof a?function(e){return typeof e}:function(e){return e&&"function"==typeof i&&e.constructor===i&&e!==i.prototype?"symbol":typeof e},u(e)}var s,c=n(128836),f=n.n(c),p=n(93376),l=n.n(p),d=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65449)
                    Category:dropped
                    Size (bytes):108048
                    Entropy (8bit):5.346756343653726
                    Encrypted:false
                    SSDEEP:
                    MD5:DA03F26C7C63BF5F1D17E548BBD49822
                    SHA1:6D2393BC4F15AB9BA9F10C9404679DFDF898A7D2
                    SHA-256:11567853913F0862E4A86ED3EF54D157A630F73E5C7E8D60B1E2220828091CD3
                    SHA-512:4EED5BB51166D8FACAD3D6E031F33246F8A521B9E84A67A8ECC8E5DC7AC8592D43E8DC62E397A81D6E311917CA3AD186142B1382EC6371F32028192D0C059EC6
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.252.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[252],{506468:function(t,e,r){"use strict";var n=r(282068);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var o=n(r(36488)),i=n(r(651016)),a=n(r(412944)),u=n(r(355552)),c=function(){function t(){(0,i.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(t,[{key:"enqueue",value:function(t){var e=this;return new o.default((function(r,n){e.queue.push({worker:t,resolve:r,reject:n}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(r){t.workingOnPromise=!1,e.resolve(r),t.dequeue()})).catch((function(r){t.workingOnPromise=!1,e.reject(r),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):3728
                    Entropy (8bit):4.718277261919778
                    Encrypted:false
                    SSDEEP:
                    MD5:EC396047518A7FEF11D53D1B4F6BE65B
                    SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                    SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                    SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-default.svg
                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65446)
                    Category:downloaded
                    Size (bytes):284674
                    Entropy (8bit):4.904366260069292
                    Encrypted:false
                    SSDEEP:
                    MD5:57B9653818BD35C881A8A44BA18C154D
                    SHA1:5B2618CE19424B4EAA7EBCB9794A48C49BE46A0E
                    SHA-256:09C36DD4B1D5BB336B39E0B6F967B9B8B05CF49E262E3A88C39DEADC0AC68107
                    SHA-512:37E38FFCB1B643DCB62519572E25C69E9140C4FF5042D57230019A4912142144D3008869D54C583B4BCAA0FCF1A19A913A4D94F6969C12C7B332E60F256478F0
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.styles.js?cs=985adf3fc2e6f1263795
                    Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2176],{582880:function(e,t,o){var i=o(955500),n=o.n(i),a=o(302312),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:"Helvetica Neue",Helvetica,Arial,
                    File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                    Entropy (8bit):6.055025109655241
                    TrID:
                    • E-Mail message (Var. 1) (20512/2) 100.00%
                    File name:original (2).eml
                    File size:96'711 bytes
                    MD5:e924e6aa535ccb1b496ae76c0a322732
                    SHA1:dffc35f649765d20ada3095b4f774b5d64b6fdc1
                    SHA256:e9ae0bfde26b6979061e53b5842bb0076e428e7e7ecb604e13c016ee9486281d
                    SHA512:feaa1160506e20d30b6033d9146d4021db59b980f242e3131f4acde028279eb175f05c6313a82f913f2d9de98052acb64f6f9dc3467f983a238a85b9ef4668ee
                    SSDEEP:1536:ve0qhkNbJhJz61To/QUKws4e94sb333F1A6RCnjDjllOi/luhHg0t93GR0d5G:veZmG4sbXF1OT/lL5R0K
                    TLSH:7B934B4393C12D39CC9A5910342777BF3B7459DB0EF2187C296ABF7A5A8CCE664E1248
                    File Content Preview:Return-Path: <adeline.deyo@us.tel.com>..Received: from APC01-SG2-obe.outbound.protection.outlook.com (mail-sgaapc01on2040.outbound.protection.outlook.com [40.107.215.40]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id kiuof3ka8s32vs87srbrinchpkm84
                    Subject:[Phish Alert]Complete with DocuSign: New Customer Application Form
                    From:adeline.deyo@us.tel.com
                    To:telgreport.phishing@tel.com, db882d80-4f03-4511-be8c-78fdfd0ad442@phisher.knowbe4.com
                    Cc:
                    BCC:
                    Date:Tue, 01 Oct 2024 11:31:56 +0000
                    Communications:
                    • You don't often get email from dse@eumail.docusign.net. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification> [https://eu.docusign.net/Member/Image.aspx?i=logo&l=88fd2d52-e57e-4327-8f67-295af082a0fd] [https://eu.docusign.net/member/Images/email/docInvite-white.png] Ofir Leibovitch sent you a document to review and sign. REVIEW DOCUMENT <https://eu.docusign.net/Signing/EmailStart.aspx?a=7dfd0c65-f55e-437f-8508-1134b6c7867b&etti=24&acct=d6536491-c172-4b3a-8625-af394e406227&er=759e9a36-ff71-44b3-9c96-0fb31612798b> Ofir Leibovitch ofir-l@novami.com Dear Customer, Please fill the new customer application. Thanks, Ofir Powered by [Docusign] Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit Docusign.com, click 'Access Documents', and enter the security code: 7DFD0C65F55E437F85081134B6C7867B4 About Docusign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- Docusign provides a professional trusted solution for Digital Transaction Management(tm). Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email<https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi13xV3nmBjmpWJ7kStkTxwhQahk4b-rtgmErHBDTeUto0RQAv_ZOb5ojR2nzJbP_G9SGZ9Y_nAjHF5HBe2q1jz31Zfhgm1f1RyPJBa1Bt_Jbq6q8_ItuK381d9Lnr-T_-lDzig7uW8PXs5pE-DeXSeNtI9G1oDGoVmXqajwy8874mg-TfudkiXaw1uXurA2uOgGknzbwgTBnbXO5pAINt73CIn1JUfGQIrbrN0O71fBjAB9o0pW8yWHRKY-p6XhGdIU5cawEN9ymHgxXy1O_3wQU41MQrscSbrUczPMvykY1daWl07dq4BLJ9ruc0UlmZ7TgPSCNhBdj9a9J1BPfE5p_WQtyn_7uFlrgMtiXk9bp1ltS71JN1fqZRodASQ_L5oTWmUQXVEDXdy5Afkw2spfwGUpPuRVzlNQiHboR_s0KVQ&lang=en> or read more about Declining to sign<https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide> and Managing notifications<https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications>. If you have trouble signing, visit "How to Sign a Document<https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_US&utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend>" on our Docusign Support Center<https://support.docusign.com/>, or browse our Docusign Community<https://community.docusign.com/esignature-111?utm_campaign=GBL_US_PRD_AWA_2405_CommunityCTA&utm_medium=email&utm_source=postsend> for more information. [https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/icon-download-app.png]Download the Docusign App <https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend> This message was sent to you by Ofir Leibovitch who is using the Docusign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request.
                    Attachments:
                    • phish_alert_iocp_v1.10.14.eml
                    Key Value
                    Return-Path<adeline.deyo@us.tel.com>
                    Receivedfrom TY0PR03MB6499.apcprd03.prod.outlook.com ([fe80::9694:5383:17b0:f694]) by TY0PR03MB6499.apcprd03.prod.outlook.com ([fe80::9694:5383:17b0:f694%5]) with mapi id 15.20.8005.024; Tue, 1 Oct 2024 11:31:56 +0000
                    Received-SPFpass (spfCheck: domain of us.tel.com designates 40.107.215.40 as permitted sender) client-ip=40.107.215.40; envelope-from=adeline.deyo@us.tel.com; helo=APC01-SG2-obe.outbound.protection.outlook.com;
                    Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of us.tel.com designates 40.107.215.40 as permitted sender) client-ip=40.107.215.40; envelope-from=adeline.deyo@us.tel.com; helo=APC01-SG2-obe.outbound.protection.outlook.com; dkim=pass header.i=@us.tel.com; dmarc=pass header.from=us.tel.com;
                    X-SES-RECEIPTAEFBQUFBQUFBQUFHYXBlRStWczdFVldFT2NPVmdGeW1kTjBrVmU2aFM3SUNydkZIYXg5Mnh2b0kwSjZGSU1pbjV5QzBnNDU3aS9wQUFDclR6T0xBYUs3ak9KcEt6dk84R05qZ3dQbUZ6UEExdlZYL2xDblVLU2NjWU1kVGpmeUF3SDdjMXM4b3RXYTYxZmJZQVAzUG5JY1hXMzFEUUZoeVlPc3IzN290djVNMERDM2pEV3ZJL2NmNWV6ZUZLTDZKbWNYbFNrbTRkVytwcmkraXJ6cEw0ODgxOHczNXh6cG9pUUlTMmFxb2Vjb2s5MENGb0tKZ2NrTVFOVjJwSjNqVVlDYndGcGNWYTRKQno4MGNiZWk1T3ZsMTY2RitqTHZyeG5HWXRaNkJ3aUdsNkk0MnlIVjAvenRwR1hteHlGWk9yUXpQVi9LUUJRRFE9
                    X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=nikRKfrPhMIfIWeo5mZZEt3fWvlPsYDBP+2SSZ875hsL4wbaAxX4EMHt8h8+R+im42/r9ZlRFMsUUcQ26/YwxUAFTKDYJczSzIxz5FBBrOuFYHkoJah7ZkMO/6FL1Qj++5us+e9dgWXI0xTA5odsZrQsaJ14ZTFMR7MZG7SmGBY=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1727782323; v=1; bh=h5WRCbVrzf9IugIRCM+5uglc12nKXucONY7e34GXPmc=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                    ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=uwtC5m3Zc2ysSjVcR+KwZ6xJ6hl1VKcWptkOo+F7thhYIaezu8pdW/rXPNiJsW/wJPphrAdoTIJTtgcuR7Cmz+abcTZOYsIdcpqg4rX+ugxSe5JR3xmAvAXwGuVYffucgaXkYW5ntqtij79DvCN4gTlIj0AJ4zOulqpIBMQu5N82xAwsM9/T3iJ2Hhq+lm0VX9NNVsR3x/33ouGiXWmibPfavv8RaAvAlo/t5uSk/21NbZ7CPaJ8e4DA0E0k8pEj7Tq1gWLmbdt8XmACuKYdP+dNTU7OLKRxMev7pPXeYQSJr/Mi3KvhzVwFdtJK7OgaXkvydsTXeKzW/rUyLsvA1A==
                    ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Y5nqmQb3ZTOhyp+ZDXK1NMElqKZmrNAHDTHSL5cJxEg=; b=YfKfxzjfbWxm00A4wxZ71NNwf0Vpdai1L8T7FPy8yqGFW5QdkFlhQ3frTVop26o5L6SD1PYucjUzDC35Dmlf5gFVRvCyAs/JbKwEMSxaerk2GGO/fRtX+n4iO5Tt43pv2mclMZhGjCWsBcsqV6ns2tld+lpaDVooCuieSeWHFbRptpnFLHihM0pFN3WXo/SqtixvGXmynh+AFN/nvefyfhRFSah29Ksfi2jWmieNLpbS1ute7TF/VzBHbYxf2Xm2ta5CrvQKrRSd+09x4iU0Si68nPUFegdU9ze9FwIDyY0Nukt+YAH4XrsDJaG6sAwMRBWw4oGr8fmLPBSe+EjwCA==
                    ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=us.tel.com; dmarc=pass action=none header.from=us.tel.com; dkim=pass header.d=us.tel.com; arc=none
                    DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=us.tel.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Y5nqmQb3ZTOhyp+ZDXK1NMElqKZmrNAHDTHSL5cJxEg=; b=a2/QQRADBb32y9O1PEA1zveq5lc8LA+oY5DAFFnCVZY9CIb0e16qAA2B+A9AaWiO4A7hzWNUKb+u6TNQtK3v/yaoZk9Zk2r75kDPAQ/Q5MrajY8FseazLpwvg7ITGamjYqnt8rcVzE2Pc0oWHa2fjDOyocMEp/lNQwlrSA5yjS0=
                    Fromadeline.deyo@us.tel.com
                    Totelgreport.phishing@tel.com, db882d80-4f03-4511-be8c-78fdfd0ad442@phisher.knowbe4.com
                    Subject[Phish Alert]Complete with DocuSign: New Customer Application Form
                    Thread-Topic[Phish Alert]Complete with DocuSign: New Customer Application Form
                    Thread-IndexAQHbE87Jbo2RStxqyEC+tG1aaWSa9bJxw2dA
                    DateTue, 01 Oct 2024 11:31:56 +0000
                    Message-ID <TY0PR03MB6499E554FDA1224AD48C1432B7772@TY0PR03MB6499.apcprd03.prod.outlook.com>
                    References<c992b2a72ade42dbb768e8ad289e099a@eumail.docusign.net>
                    In-Reply-To<c992b2a72ade42dbb768e8ad289e099a@eumail.docusign.net>
                    Accept-Languageen-US
                    Content-Languageen-US
                    X-MS-Has-Attachyes
                    X-MS-TNEF-Correlator
                    authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=us.tel.com;
                    x-ms-publictraffictypeEmail
                    x-ms-traffictypediagnosticTY0PR03MB6499:EE_|TYZPR03MB8645:EE_
                    x-ms-office365-filtering-correlation-idd47e6c9a-3592-45eb-b104-08dce20ca7d9
                    x-ms-exchange-senderadcheck1
                    x-ms-exchange-antispam-relay0
                    x-microsoft-antispam BCL:0;ARA:13230040|376014|1800799024|366016|69100299015|38070700018;
                    x-microsoft-antispam-message-info 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
                    x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY0PR03MB6499.apcprd03.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(376014)(1800799024)(366016)(69100299015)(38070700018);DIR:OUT;SFP:1101;
                    x-ms-exchange-antispam-messagedata-chunkcount1
                    x-ms-exchange-antispam-messagedata-0 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
                    Content-Typemultipart/mixed; boundary="_004_TY0PR03MB6499E554FDA1224AD48C1432B7772TY0PR03MB6499apcp_"
                    MIME-Version1.0
                    X-OriginatorOrgus.tel.com
                    X-MS-Exchange-CrossTenant-AuthAsInternal
                    X-MS-Exchange-CrossTenant-AuthSourceTY0PR03MB6499.apcprd03.prod.outlook.com
                    X-MS-Exchange-CrossTenant-Network-Message-Idd47e6c9a-3592-45eb-b104-08dce20ca7d9
                    X-MS-Exchange-CrossTenant-originalarrivaltime01 Oct 2024 11:31:56.3105 (UTC)
                    X-MS-Exchange-CrossTenant-fromentityheaderHosted
                    X-MS-Exchange-CrossTenant-id8c433003-a081-4dfb-a631-100526250b1a
                    X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                    X-MS-Exchange-CrossTenant-userprincipalnameug6Nukk8Vy3659uW2EB/xkXatvlBH6z1d47Slphi/QKbWHJKbq/ffg/4hAVfVOd4pEpT3FOcUtSGUx90Pitjng==
                    X-MS-Exchange-Transport-CrossTenantHeadersStampedTYZPR03MB8645

                    Icon Hash:46070c0a8e0c67d6